From nobody Tue May 21 18:59:24 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=linaro.org ARC-Seal: i=1; a=rsa-sha256; t=1660820200; cv=none; d=zohomail.com; s=zohoarc; b=Kn3KbcYa52oqfkdYSKnT2m79yVC5q1qd75EZfce8Q+56Myf6MCRrgX8rRp1N1N69bGef2mZyTA9mSK6na+W9VKRPmC/GoBpicPOoFeRPjrJMWs3iwC5te6nR24q+CPppzkyPQ4ZwpgymqD+7n3Rh+KwrEGBzh5USMOIYOKOs+q0= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1660820200; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=LbFetocur+zrqZxLtqScZTUsG61VBuBw+RLxtF3ZEcM=; b=I8ezTdiSOxhSmlNqSpPvKSR1kBlKKcln08hG/g/xDcxdweg2hVJkGIOJ0AgfqsWWfR5aUZkvEEfnHNmT8ygjJ5ZZeBjmmxQs5TLv1bDvcJZ8zI/z579mExY81EhShkf7Qgu9S9DwHQPmEO1HaZMnLFosAATTDGsi2mPCtd/QVYU= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1660820200907253.2833901056472; Thu, 18 Aug 2022 03:56:40 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.389432.626337 (Exim 4.92) (envelope-from ) id 1oOdC9-000455-9U; Thu, 18 Aug 2022 10:56:13 +0000 Received: by outflank-mailman (output) from mailman id 389432.626337; Thu, 18 Aug 2022 10:56:13 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdC9-00042w-4U; Thu, 18 Aug 2022 10:56:13 +0000 Received: by outflank-mailman (input) for mailman id 389432; Thu, 18 Aug 2022 10:56:12 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdC8-0003wI-11 for xen-devel@lists.xenproject.org; Thu, 18 Aug 2022 10:56:12 +0000 Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [2a00:1450:4864:20::12a]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 5ebf7d00-1ee4-11ed-9250-1f966e50362f; Thu, 18 Aug 2022 12:56:11 +0200 (CEST) Received: by mail-lf1-x12a.google.com with SMTP id a9so1613220lfm.12 for ; Thu, 18 Aug 2022 03:56:11 -0700 (PDT) Received: from jade.urgonet (h-79-136-84-253.A175.priv.bahnhof.se. [79.136.84.253]) by smtp.gmail.com with ESMTPSA id y27-20020a0565123f1b00b0048a85334a11sm176837lfa.143.2022.08.18.03.56.09 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 18 Aug 2022 03:56:09 -0700 (PDT) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 5ebf7d00-1ee4-11ed-9250-1f966e50362f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=LbFetocur+zrqZxLtqScZTUsG61VBuBw+RLxtF3ZEcM=; b=sOgD1Pf3OQ8FjqshhTMI4DkvDZryMylp5B97K264PXk2nlT1c2pnyKQ1g0K1bu9PfY zq02HX5vnAQovqrB/2hpYVhteCeKB9JjTTbY0FVF35h9dNybYvYKuxijLK40FhFryKsC Zn7kpgEmQ9pbIaw+j6hdfLsgPdy0xSrmC2kmwCT3x5oX74vJvMKmJtfiPkQX8cG97pvF tEJs1rsyXAgb5+BEc5ET3MO6KzYNyEWhv1kzXm0RqvrTzfRpMIqL81RGOEVelKr/Nzk8 eGL4YI5cfdF5F/P6R1KNZ8FXkMGJ/hOl4NAnkDpMcsPjNVvDdWxIs+oBgJfkccIeXGC+ Ak1g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=LbFetocur+zrqZxLtqScZTUsG61VBuBw+RLxtF3ZEcM=; b=uziCqnapNUiNU1yRHuLFAz62ZBEOBD36J/gG/05bohoh6B/anGw06sTVC3z3OqbebP hNLxX8wh2CAL900ga/3/5oGoDKqRS2aPTH2n5BJBQazPSl3oB8/apKk8fTLLoNynKVv9 +JpcLqTn5q8MHuMYvYfjFDWoFFmtZ4C28LN3iWptq1oqOzR3Y1NIVlDGXEvoVt8hQUaz RKhKy1s6pPiRsutjWThqac2m6KBmPoLe/U04ggZorzqKgHEy6jYyb05eeyrf6h67UHTN Mk1iFhnGUBTUDG7915yjPuuyVHmzHMfczHqKsByoK9nJxdVTVstS3YAeHAVb/3WtAZtd YpZQ== X-Gm-Message-State: ACgBeo0DbHqOcO9RrwCDqVV+MSs+ihFIbDJh6jeRjs7kjGtBjDnsQj4Q LDvKVrMy7M3Fm3tZtJ5FTh5ujP4eJViX6A== X-Google-Smtp-Source: AA6agR52sn8DH09ZFe0LacE/R9KBL/jni0mke3yxsl3cS18U+s5kmMCDtNvN6hvojElZAZwRqZqTHA== X-Received: by 2002:a05:6512:1154:b0:48b:3020:b29 with SMTP id m20-20020a056512115400b0048b30200b29mr755226lfg.338.1660820170330; Thu, 18 Aug 2022 03:56:10 -0700 (PDT) From: Jens Wiklander To: xen-devel@lists.xenproject.org Cc: Stefano Stabellini , Julien Grall , Volodymyr Babchuk , Bertrand.Marquis@arm.com, Anthony PERARD , Juergen Gross , Wei Liu , Jens Wiklander , Luca Fancellu Subject: [PATCH v5 1/9] xen/arm: smccc: add support for SMCCCv1.2 extended input/output registers Date: Thu, 18 Aug 2022 12:55:53 +0200 Message-Id: <20220818105601.1896082-2-jens.wiklander@linaro.org> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20220818105601.1896082-1-jens.wiklander@linaro.org> References: <20220818105601.1896082-1-jens.wiklander@linaro.org> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @linaro.org) X-ZM-MESSAGEID: 1660820203115100003 Content-Type: text/plain; charset="utf-8" SMCCC v1.2 [1] AArch64 allows x0-x17 to be used as both parameter registers and result registers for the SMC and HVC instructions. Arm Firmware Framework for Armv8-A specification makes use of x0-x7 as parameter and result registers. Let us add new interface to support this extended set of input/output registers. This is based on 3fdc0cb59d97 ("arm64: smccc: Add support for SMCCCv1.2 extended input/output registers") by Sudeep Holla from the Linux kernel The SMCCC version reported to the VM is bumped to 1.2 in order to support handling FF-A messages. [1] https://developer.arm.com/documentation/den0028/c/?lang=3Den Reviewed-by: Luca Fancellu Signed-off-by: Jens Wiklander --- xen/arch/arm/arm64/asm-offsets.c | 9 +++++++ xen/arch/arm/arm64/smc.S | 43 ++++++++++++++++++++++++++++++++ xen/arch/arm/include/asm/smccc.h | 40 +++++++++++++++++++++++++++++ xen/arch/arm/vsmc.c | 2 +- 4 files changed, 93 insertions(+), 1 deletion(-) diff --git a/xen/arch/arm/arm64/asm-offsets.c b/xen/arch/arm/arm64/asm-offs= ets.c index 280ddb55bfd4..1721e1ed26e1 100644 --- a/xen/arch/arm/arm64/asm-offsets.c +++ b/xen/arch/arm/arm64/asm-offsets.c @@ -56,6 +56,15 @@ void __dummy__(void) BLANK(); OFFSET(SMCCC_RES_a0, struct arm_smccc_res, a0); OFFSET(SMCCC_RES_a2, struct arm_smccc_res, a2); + OFFSET(ARM_SMCCC_1_2_REGS_X0_OFFS, struct arm_smccc_1_2_regs, a0); + OFFSET(ARM_SMCCC_1_2_REGS_X2_OFFS, struct arm_smccc_1_2_regs, a2); + OFFSET(ARM_SMCCC_1_2_REGS_X4_OFFS, struct arm_smccc_1_2_regs, a4); + OFFSET(ARM_SMCCC_1_2_REGS_X6_OFFS, struct arm_smccc_1_2_regs, a6); + OFFSET(ARM_SMCCC_1_2_REGS_X8_OFFS, struct arm_smccc_1_2_regs, a8); + OFFSET(ARM_SMCCC_1_2_REGS_X10_OFFS, struct arm_smccc_1_2_regs, a10); + OFFSET(ARM_SMCCC_1_2_REGS_X12_OFFS, struct arm_smccc_1_2_regs, a12); + OFFSET(ARM_SMCCC_1_2_REGS_X14_OFFS, struct arm_smccc_1_2_regs, a14); + OFFSET(ARM_SMCCC_1_2_REGS_X16_OFFS, struct arm_smccc_1_2_regs, a16); } =20 /* diff --git a/xen/arch/arm/arm64/smc.S b/xen/arch/arm/arm64/smc.S index 91bae62dd4d2..c546192e7f2d 100644 --- a/xen/arch/arm/arm64/smc.S +++ b/xen/arch/arm/arm64/smc.S @@ -27,3 +27,46 @@ ENTRY(__arm_smccc_1_0_smc) stp x2, x3, [x4, #SMCCC_RES_a2] 1: ret + + +/* + * void arm_smccc_1_2_smc(const struct arm_smccc_1_2_regs *args, + * struct arm_smccc_1_2_regs *res) + */ +ENTRY(arm_smccc_1_2_smc) + /* Save `res` and free a GPR that won't be clobbered */ + stp x1, x19, [sp, #-16]! + + /* Ensure `args` won't be clobbered while loading regs in next step */ + mov x19, x0 + + /* Load the registers x0 - x17 from the struct arm_smccc_1_2_regs */ + ldp x0, x1, [x19, #ARM_SMCCC_1_2_REGS_X0_OFFS] + ldp x2, x3, [x19, #ARM_SMCCC_1_2_REGS_X2_OFFS] + ldp x4, x5, [x19, #ARM_SMCCC_1_2_REGS_X4_OFFS] + ldp x6, x7, [x19, #ARM_SMCCC_1_2_REGS_X6_OFFS] + ldp x8, x9, [x19, #ARM_SMCCC_1_2_REGS_X8_OFFS] + ldp x10, x11, [x19, #ARM_SMCCC_1_2_REGS_X10_OFFS] + ldp x12, x13, [x19, #ARM_SMCCC_1_2_REGS_X12_OFFS] + ldp x14, x15, [x19, #ARM_SMCCC_1_2_REGS_X14_OFFS] + ldp x16, x17, [x19, #ARM_SMCCC_1_2_REGS_X16_OFFS] + + smc #0 + + /* Load the `res` from the stack */ + ldr x19, [sp] + + /* Store the registers x0 - x17 into the result structure */ + stp x0, x1, [x19, #ARM_SMCCC_1_2_REGS_X0_OFFS] + stp x2, x3, [x19, #ARM_SMCCC_1_2_REGS_X2_OFFS] + stp x4, x5, [x19, #ARM_SMCCC_1_2_REGS_X4_OFFS] + stp x6, x7, [x19, #ARM_SMCCC_1_2_REGS_X6_OFFS] + stp x8, x9, [x19, #ARM_SMCCC_1_2_REGS_X8_OFFS] + stp x10, x11, [x19, #ARM_SMCCC_1_2_REGS_X10_OFFS] + stp x12, x13, [x19, #ARM_SMCCC_1_2_REGS_X12_OFFS] + stp x14, x15, [x19, #ARM_SMCCC_1_2_REGS_X14_OFFS] + stp x16, x17, [x19, #ARM_SMCCC_1_2_REGS_X16_OFFS] + + /* Restore original x19 */ + ldp xzr, x19, [sp], #16 + ret diff --git a/xen/arch/arm/include/asm/smccc.h b/xen/arch/arm/include/asm/sm= ccc.h index b3dbeecc90ad..b5e3f67eb34e 100644 --- a/xen/arch/arm/include/asm/smccc.h +++ b/xen/arch/arm/include/asm/smccc.h @@ -33,6 +33,7 @@ =20 #define ARM_SMCCC_VERSION_1_0 SMCCC_VERSION(1, 0) #define ARM_SMCCC_VERSION_1_1 SMCCC_VERSION(1, 1) +#define ARM_SMCCC_VERSION_1_2 SMCCC_VERSION(1, 2) =20 /* * This file provides common defines for ARM SMC Calling Convention as @@ -265,6 +266,45 @@ void __arm_smccc_1_0_smc(register_t a0, register_t a1,= register_t a2, else \ arm_smccc_1_0_smc(__VA_ARGS__); \ } while ( 0 ) + +/** + * struct arm_smccc_1_2_regs - Arguments for or Results from SMC call + * @a0-a17 argument values from registers 0 to 17 + */ +struct arm_smccc_1_2_regs { + unsigned long a0; + unsigned long a1; + unsigned long a2; + unsigned long a3; + unsigned long a4; + unsigned long a5; + unsigned long a6; + unsigned long a7; + unsigned long a8; + unsigned long a9; + unsigned long a10; + unsigned long a11; + unsigned long a12; + unsigned long a13; + unsigned long a14; + unsigned long a15; + unsigned long a16; + unsigned long a17; +}; + +/** + * arm_smccc_1_2_smc() - make SMC calls + * @args: arguments passed via struct arm_smccc_1_2_regs + * @res: result values via struct arm_smccc_1_2_regs + * + * This function is used to make SMC calls following SMC Calling Convention + * v1.2 or above. The content of the supplied param are copied from the + * structure to registers prior to the SMC instruction. The return values + * are updated with the content from registers on return from the SMC + * instruction. + */ +void arm_smccc_1_2_smc(const struct arm_smccc_1_2_regs *args, + struct arm_smccc_1_2_regs *res); #endif /* CONFIG_ARM_64 */ =20 #endif /* __ASSEMBLY__ */ diff --git a/xen/arch/arm/vsmc.c b/xen/arch/arm/vsmc.c index 676740ef1520..6f90c08a6304 100644 --- a/xen/arch/arm/vsmc.c +++ b/xen/arch/arm/vsmc.c @@ -93,7 +93,7 @@ static bool handle_arch(struct cpu_user_regs *regs) switch ( fid ) { case ARM_SMCCC_VERSION_FID: - set_user_reg(regs, 0, ARM_SMCCC_VERSION_1_1); + set_user_reg(regs, 0, ARM_SMCCC_VERSION_1_2); return true; =20 case ARM_SMCCC_ARCH_FEATURES_FID: --=20 2.31.1 From nobody Tue May 21 18:59:24 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=linaro.org ARC-Seal: i=1; a=rsa-sha256; t=1660820197; cv=none; d=zohomail.com; s=zohoarc; b=epBsoJfQ+gjaLouEepdXpGhl/8B4qz3pTlVkv0RM9CLhkalg5dI03ka1lFZ32otKgeMdPVrOmNMaz1XkEI+WU/gZI/r3FfcnJcE99G4fP662ShwwbGmNuEx9x7CjQTz+oqVPSgoA009CCtTzkEnSjKbDShNpP/3oCyE9cTVID+s= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1660820197; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=1Fjd1okIgEA9p0C/7C8J1XEejpGqvH+5B4ZTC6XABnY=; b=KE2exDWc6QobzWXCTtcxYdkebFJQ2X7bu2Apqn661Q8PGdO1J/sJ7Z11y/VWuPX6UOEc6Bprf2FwcBieWfopK+NLcnUXIuOV4Q4pLFv3Zo0EUJKHgjYDoOexBKHASnyAJTEoALOVrr3MMrv2ENkcrlj4siIGxFUHER4KPVraWbc= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1660820197234486.8817126216758; Thu, 18 Aug 2022 03:56:37 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.389433.626351 (Exim 4.92) (envelope-from ) id 1oOdCA-0004Rc-Ey; Thu, 18 Aug 2022 10:56:14 +0000 Received: by outflank-mailman (output) from mailman id 389433.626351; Thu, 18 Aug 2022 10:56:14 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCA-0004RV-CG; Thu, 18 Aug 2022 10:56:14 +0000 Received: by outflank-mailman (input) for mailman id 389433; Thu, 18 Aug 2022 10:56:13 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdC9-00040G-Fh for xen-devel@lists.xenproject.org; Thu, 18 Aug 2022 10:56:13 +0000 Received: from mail-lf1-x12f.google.com (mail-lf1-x12f.google.com [2a00:1450:4864:20::12f]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 5fa6dc2f-1ee4-11ed-bd2e-47488cf2e6aa; Thu, 18 Aug 2022 12:56:12 +0200 (CEST) Received: by mail-lf1-x12f.google.com with SMTP id z6so1624812lfu.9 for ; Thu, 18 Aug 2022 03:56:12 -0700 (PDT) Received: from jade.urgonet (h-79-136-84-253.A175.priv.bahnhof.se. [79.136.84.253]) by smtp.gmail.com with ESMTPSA id y27-20020a0565123f1b00b0048a85334a11sm176837lfa.143.2022.08.18.03.56.10 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 18 Aug 2022 03:56:11 -0700 (PDT) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 5fa6dc2f-1ee4-11ed-bd2e-47488cf2e6aa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=1Fjd1okIgEA9p0C/7C8J1XEejpGqvH+5B4ZTC6XABnY=; b=smqX1lmDrMxp+L91C3MJ7EnCARtdlyY3gtDYAvPxsfNpUtN6cn308UJytTo3AzYelL vGXBFUfAtpNL5JLV7HgBUmUQtxT/HKB4c1hkxfNsADsOpWIXuzFpK/ve4HNdRkwVIKxl 2wPOSM13JEoSWrFzvsO6fF6VYvipHAThV+EIHpnRJQoepaZLAudJbOdpFc4CCG3xhwwY STMPfr5WUGTnqXnhAXcNVq2v9P+bYhGdYJP6S2VlfdCbs51KV/ilSTlPdDLUfQp5hKgA HpWl4ZIfg6ODDtaeUjNnyTbqPNgWmBJX1rQmL0UNFM76sLyn+SWOQrx7o2/8cR938f6p 5HKQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=1Fjd1okIgEA9p0C/7C8J1XEejpGqvH+5B4ZTC6XABnY=; b=CGdoFm9eryvH2N62svt0Yu0rA4tmrj9/dYrMuK8F/akKz1iZMTyieHoW5F/OpWqYaO cPoBmAzoZ0h4e5Thos0L6PJ+PbR0a/bu7bgKaRvin/r0ujTF9nR7SYNdHPoKLRLwUx4M QAy4FpWTNQN8NPgVSqFXIGDsen8AING+tk1HZKTH5PGPURMPAV1Q3KnVyrAg8ZfiBrqn Ju3062KsElrxMUWaS9NCDrxnfH/HNud0ZjvK5zrbdTjDpbZOAfr+9PCWRKPtvMvD6W/A YGDkfFLzuJskjw4detXur57m/oP8PJ7P34ubxa8IVujnt6WSLQTFBkccOpQNStUrSM9/ FAwQ== X-Gm-Message-State: ACgBeo2i0IvaSgdzaFrB8gxXG5w52sfPuL19ZvQ6fRroLGZaohrIsrPY OScDDeh8gIg6UB+q0Dmqs5wcTIa8t08IDQ== X-Google-Smtp-Source: AA6agR4kDGCK2ZnfgTty4u1clmHG1iDq+OLzCTCGDu9isvXMUD0C2oWqZY9lCo6t4fm3OkKZaZcDpg== X-Received: by 2002:a05:6512:3992:b0:48b:3f6c:9222 with SMTP id j18-20020a056512399200b0048b3f6c9222mr729891lfu.561.1660820171837; Thu, 18 Aug 2022 03:56:11 -0700 (PDT) From: Jens Wiklander To: xen-devel@lists.xenproject.org Cc: Stefano Stabellini , Julien Grall , Volodymyr Babchuk , Bertrand.Marquis@arm.com, Anthony PERARD , Juergen Gross , Wei Liu , Jens Wiklander Subject: [PATCH v5 2/9] xen/arm: move regpair_to_uint64() and uint64_to_regpair() to regs.h Date: Thu, 18 Aug 2022 12:55:54 +0200 Message-Id: <20220818105601.1896082-3-jens.wiklander@linaro.org> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20220818105601.1896082-1-jens.wiklander@linaro.org> References: <20220818105601.1896082-1-jens.wiklander@linaro.org> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @linaro.org) X-ZM-MESSAGEID: 1660820199141100001 Content-Type: text/plain; charset="utf-8" Moves the two helper functions regpair_to_uint64() and uint64_to_regpair() from xen/arch/arm/tee/optee.c to the common arm specific regs.h. Signed-off-by: Jens Wiklander --- xen/arch/arm/include/asm/regs.h | 12 ++++++++++++ xen/arch/arm/tee/optee.c | 11 ----------- 2 files changed, 12 insertions(+), 11 deletions(-) diff --git a/xen/arch/arm/include/asm/regs.h b/xen/arch/arm/include/asm/reg= s.h index 794721a103a4..977fc3c07f4a 100644 --- a/xen/arch/arm/include/asm/regs.h +++ b/xen/arch/arm/include/asm/regs.h @@ -60,6 +60,18 @@ static inline bool guest_mode(const struct cpu_user_regs= *r) register_t get_user_reg(struct cpu_user_regs *regs, int reg); void set_user_reg(struct cpu_user_regs *regs, int reg, register_t val); =20 +static inline uint64_t regpair_to_uint64(register_t reg0, register_t reg1) +{ + return ((uint64_t)reg0 << 32) | (uint32_t)reg1; +} + +static inline void uint64_to_regpair(register_t *reg0, register_t *reg1, + uint64_t val) +{ + *reg0 =3D val >> 32; + *reg1 =3D (uint32_t)val; +} + #endif =20 #endif /* __ARM_REGS_H__ */ diff --git a/xen/arch/arm/tee/optee.c b/xen/arch/arm/tee/optee.c index 9cb9f16d43cb..47027ecef47c 100644 --- a/xen/arch/arm/tee/optee.c +++ b/xen/arch/arm/tee/optee.c @@ -268,17 +268,6 @@ static int optee_domain_init(struct domain *d) return 0; } =20 -static uint64_t regpair_to_uint64(register_t reg0, register_t reg1) -{ - return ((uint64_t)reg0 << 32) | (uint32_t)reg1; -} - -static void uint64_to_regpair(register_t *reg0, register_t *reg1, uint64_t= val) -{ - *reg0 =3D val >> 32; - *reg1 =3D (uint32_t)val; -} - static struct page_info *get_domain_ram_page(gfn_t gfn) { struct page_info *page; --=20 2.31.1 From nobody Tue May 21 18:59:24 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=linaro.org ARC-Seal: i=1; a=rsa-sha256; t=1660820205; cv=none; d=zohomail.com; s=zohoarc; b=SNByM95nnnIRWYySsyDTyJ/fAs6rqy6FlmvfHvWouqshOraIU8sgpWj8Uq8y+jajaf3JDmGcgksoraFzpIpliMPU8Q/6Fv5wrcvwJdbeVwo32U7idZQqMSpaofboC57F29yV4J2g4ziWbcLGIvR+E8p8busmueiWaZ6boaPn54w= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1660820205; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=d7OU3B3J467XSM1ACgAeZZj5IkpbHeI5Cw3CIgw97Dw=; b=MNJTFABypQJ7LHmj3EP7E0H9gldkMq16VIf+pEErgKUYfisObA+n0HDolbIJ3/UNM+4AIuLMbc//iGkeLABXI4ggZ0ZmIaJeJZ6adM0FcPzYeRxQldRHMT6VCbXAM2jUDjfjbR/hpJljt/jD+bZ999YNc2C0pfp1RcH4chApAFQ= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1660820205352283.0772139917274; Thu, 18 Aug 2022 03:56:45 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.389434.626362 (Exim 4.92) (envelope-from ) id 1oOdCD-0004ks-Nm; Thu, 18 Aug 2022 10:56:17 +0000 Received: by outflank-mailman (output) from mailman id 389434.626362; Thu, 18 Aug 2022 10:56:17 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCD-0004kl-Ju; Thu, 18 Aug 2022 10:56:17 +0000 Received: by outflank-mailman (input) for mailman id 389434; Thu, 18 Aug 2022 10:56:16 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCC-00040G-17 for xen-devel@lists.xenproject.org; Thu, 18 Aug 2022 10:56:16 +0000 Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [2a00:1450:4864:20::12a]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 60b2a041-1ee4-11ed-bd2e-47488cf2e6aa; Thu, 18 Aug 2022 12:56:14 +0200 (CEST) Received: by mail-lf1-x12a.google.com with SMTP id h5so1365962lfk.3 for ; Thu, 18 Aug 2022 03:56:14 -0700 (PDT) Received: from jade.urgonet (h-79-136-84-253.A175.priv.bahnhof.se. [79.136.84.253]) by smtp.gmail.com with ESMTPSA id y27-20020a0565123f1b00b0048a85334a11sm176837lfa.143.2022.08.18.03.56.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 18 Aug 2022 03:56:12 -0700 (PDT) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 60b2a041-1ee4-11ed-bd2e-47488cf2e6aa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=d7OU3B3J467XSM1ACgAeZZj5IkpbHeI5Cw3CIgw97Dw=; b=yYEgNfjJiSOhCXFP2mGnNA7wh0SFOUWCeGk0wnAe4Dp1t8ZWXll2nRTWSwMaqg9N2p sLM6qd9HI48o2YsEII4l2sOXGIs3o1kXTPIxyq/P7mkwomO/gQ2v+jsrHUBoa6KoMBmx QG3ELLBZvZLdsr1PS49t8l43yBg9wVjb5pJwbRGQONdxBA8D7DCjOwPO2sa2MOYH4rt4 fsogcFn9DtTn24uElfaDaPd+V4qTheJCCOtb6OHN5WxrOqUCwAeslySllFg2vHz/XzHP ocAuv6BP2tahI9+7tBlvBc/pKgCtB6XbW7bNfhTwQOV3UutVaAa1PXkvc3Rd6auyODUI gWww== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=d7OU3B3J467XSM1ACgAeZZj5IkpbHeI5Cw3CIgw97Dw=; b=IDBM4ZQHqDy7ox2ciWyuVLMXHG6C4OHUgrEtSPjnwOCGYndqyGHKrBTAtY7IUY2tsG PeSZUgIttvBT90NuTqlYCamUtbriWVoiKcyg3ynUMw02altnB2RLvcu0dxolMvhBjIwV JgZvBl2V7rVe9DmS0H5wU/CGgmgHmcvn8a0nUOKBy89Id8KOaLxg25hhpkzUx3BElAd7 EN0wLN3LPtf8EsXOjUQbbVsF6XyUWQEnTF3CMzTL2oxpsyKElw/CrQZ0aj1TmLxR7svb MR7UlR9fA2tnUGclUbykQxZCUDuOVsgD62wsSYOP9c26Keb2/zhB3BzhkM/QeENk7rBy Kb+A== X-Gm-Message-State: ACgBeo3RLzjLvMcaW0hs2v1XiNLdDVVAgkNTUg3QJ0iSPUuxERTfY5YZ nLZLNATHD83doI8A9qOUgXuI+py26nlkXA== X-Google-Smtp-Source: AA6agR7OVJrRPMHt/lja6bI7wlexNuEcuxVIGsa1pNR9/mP0+Dv/00f6gZNTo6MSajk5cz5vG3BAkA== X-Received: by 2002:a05:6512:12c2:b0:48b:a139:fea with SMTP id p2-20020a05651212c200b0048ba1390feamr743312lfg.46.1660820173336; Thu, 18 Aug 2022 03:56:13 -0700 (PDT) From: Jens Wiklander To: xen-devel@lists.xenproject.org Cc: Stefano Stabellini , Julien Grall , Volodymyr Babchuk , Bertrand.Marquis@arm.com, Anthony PERARD , Juergen Gross , Wei Liu , Jens Wiklander Subject: [PATCH v5 3/9] xen/arm: add a primitive FF-A mediator Date: Thu, 18 Aug 2022 12:55:55 +0200 Message-Id: <20220818105601.1896082-4-jens.wiklander@linaro.org> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20220818105601.1896082-1-jens.wiklander@linaro.org> References: <20220818105601.1896082-1-jens.wiklander@linaro.org> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @linaro.org) X-ZM-MESSAGEID: 1660820207031100011 Content-Type: text/plain; charset="utf-8" Adds a FF-A version 1.1 [1] mediator to communicate with a Secure Partition in secure world. This commit brings in only the parts needed to negotiate FF-A version number with guest and SPMC. A guest configuration variable "ffa_enabled" is used to indicate if a guest is trusted to use FF-A. This is loosely based on the TEE mediator framework and the OP-TEE mediator. [1] https://developer.arm.com/documentation/den0077/latest Signed-off-by: Jens Wiklander --- SUPPORT.md | 7 + docs/man/xl.cfg.5.pod.in | 15 ++ tools/include/libxl.h | 6 + tools/libs/light/libxl_arm.c | 3 + tools/libs/light/libxl_types.idl | 1 + tools/xl/xl_parse.c | 3 + xen/arch/arm/Kconfig | 11 + xen/arch/arm/Makefile | 1 + xen/arch/arm/domain.c | 10 + xen/arch/arm/domain_build.c | 1 + xen/arch/arm/ffa.c | 354 ++++++++++++++++++++++++++++++ xen/arch/arm/include/asm/domain.h | 4 + xen/arch/arm/include/asm/ffa.h | 71 ++++++ xen/arch/arm/vsmc.c | 17 +- xen/include/public/arch-arm.h | 2 + 15 files changed, 503 insertions(+), 3 deletions(-) create mode 100644 xen/arch/arm/ffa.c create mode 100644 xen/arch/arm/include/asm/ffa.h diff --git a/SUPPORT.md b/SUPPORT.md index 70e98964cbc0..215bb3c9043b 100644 --- a/SUPPORT.md +++ b/SUPPORT.md @@ -785,6 +785,13 @@ that covers the DMA of the device to be passed through. =20 No support for QEMU backends in a 16K or 64K domain. =20 +### ARM: Firmware Framework for Arm A-profile (FF-A) Mediator + + Status, Arm64: Tech Preview + +There are still some code paths where a vCPU may hog a pCPU longer than +necessary. The FF-A mediator is not yet implemented for Arm32. + ### ARM: Guest Device Tree support =20 Status: Supported diff --git a/docs/man/xl.cfg.5.pod.in b/docs/man/xl.cfg.5.pod.in index b98d1613987e..234c036aecb1 100644 --- a/docs/man/xl.cfg.5.pod.in +++ b/docs/man/xl.cfg.5.pod.in @@ -1616,6 +1616,21 @@ This feature is a B. =20 =3Dback =20 +=3Ditem B + +B Allow a guest to communicate via FF-A with Secure Partitions +(SP), default false. + +Currently is only a small subset of the FF-A specification supported. Just +enough to communicate with OP-TEE. In general all the basic things and +sharing memory with one SP. More advanced use cases where memory might be +shared or donated to multple SPs is not supported. + +See L for more +informantion about FF-A. + +This feature is a B. + =3Dhead2 Paravirtualised (PV) Guest Specific Options =20 The following options apply only to Paravirtual (PV) guests. diff --git a/tools/include/libxl.h b/tools/include/libxl.h index 7ce978e83c9a..4ab5a7b044d6 100644 --- a/tools/include/libxl.h +++ b/tools/include/libxl.h @@ -278,6 +278,12 @@ */ #define LIBXL_HAVE_BUILDINFO_ARCH_ARM_TEE 1 =20 +/* + * LIBXL_HAVE_BUILDINFO_ARM_FFA_ENABLED indicates that + * libxl_domain_build_info has the arm.ffa_enabled field. + */ +#define LIBXL_HAVE_BUILDINFO_ARM_FFA_ENABLED 1 + /* * LIBXL_HAVE_SOFT_RESET indicates that libxl supports performing * 'soft reset' for domains and there is 'soft_reset' shutdown reason diff --git a/tools/libs/light/libxl_arm.c b/tools/libs/light/libxl_arm.c index eef1de093914..a985609861c7 100644 --- a/tools/libs/light/libxl_arm.c +++ b/tools/libs/light/libxl_arm.c @@ -101,6 +101,9 @@ int libxl__arch_domain_prepare_config(libxl__gc *gc, return ERROR_FAIL; } =20 + config->arch.ffa_enabled =3D + libxl_defbool_val(d_config->b_info.arch_arm.ffa_enabled); + return 0; } =20 diff --git a/tools/libs/light/libxl_types.idl b/tools/libs/light/libxl_type= s.idl index 2a42da2f7d78..bf4544bef399 100644 --- a/tools/libs/light/libxl_types.idl +++ b/tools/libs/light/libxl_types.idl @@ -646,6 +646,7 @@ libxl_domain_build_info =3D Struct("domain_build_info",[ =20 ("arch_arm", Struct(None, [("gic_version", libxl_gic_version), ("vuart", libxl_vuart_type), + ("ffa_enabled", libxl_defbool), ])), ("arch_x86", Struct(None, [("msr_relaxed", libxl_defbool), ])), diff --git a/tools/xl/xl_parse.c b/tools/xl/xl_parse.c index b98c0de378b6..e0e99ed8d2b1 100644 --- a/tools/xl/xl_parse.c +++ b/tools/xl/xl_parse.c @@ -2746,6 +2746,9 @@ skip_usbdev: exit(-ERROR_FAIL); } } + libxl_defbool_setdefault(&b_info->arch_arm.ffa_enabled, false); + xlu_cfg_get_defbool(config, "ffa_enabled", + &b_info->arch_arm.ffa_enabled, 0); =20 parse_vkb_list(config, d_config); =20 diff --git a/xen/arch/arm/Kconfig b/xen/arch/arm/Kconfig index be9eff014120..e57e1d3757e2 100644 --- a/xen/arch/arm/Kconfig +++ b/xen/arch/arm/Kconfig @@ -139,6 +139,17 @@ config TEE =20 source "arch/arm/tee/Kconfig" =20 +config FFA + bool "Enable FF-A mediator support" if EXPERT + default n + depends on ARM_64 + help + This option enables a minimal FF-A mediator. The mediator is + generic as it follows the FF-A specification [1], but it only + implements a small subset of the specification. + + [1] https://developer.arm.com/documentation/den0077/latest + endmenu =20 menu "ARM errata workaround via the alternative framework" diff --git a/xen/arch/arm/Makefile b/xen/arch/arm/Makefile index bb7a6151c13c..af0c69f793d4 100644 --- a/xen/arch/arm/Makefile +++ b/xen/arch/arm/Makefile @@ -20,6 +20,7 @@ obj-y +=3D domain_build.init.o obj-y +=3D domctl.o obj-$(CONFIG_EARLY_PRINTK) +=3D early_printk.o obj-y +=3D efi/ +obj-$(CONFIG_FFA) +=3D ffa.o obj-y +=3D gic.o obj-y +=3D gic-v2.o obj-$(CONFIG_GICV3) +=3D gic-v3.o diff --git a/xen/arch/arm/domain.c b/xen/arch/arm/domain.c index 8110c1df8638..a3f00e7e234d 100644 --- a/xen/arch/arm/domain.c +++ b/xen/arch/arm/domain.c @@ -27,6 +27,7 @@ #include #include #include +#include #include #include #include @@ -756,6 +757,9 @@ int arch_domain_create(struct domain *d, if ( (rc =3D tee_domain_init(d, config->arch.tee_type)) !=3D 0 ) goto fail; =20 + if ( (rc =3D ffa_domain_init(d, config->arch.ffa_enabled)) !=3D 0 ) + goto fail; + update_domain_wallclock_time(d); =20 /* @@ -998,6 +1002,7 @@ static int relinquish_memory(struct domain *d, struct = page_list_head *list) enum { PROG_pci =3D 1, PROG_tee, + PROG_ffa, PROG_xen, PROG_page, PROG_mapping, @@ -1043,6 +1048,11 @@ int domain_relinquish_resources(struct domain *d) =20 PROGRESS(tee): ret =3D tee_relinquish_resources(d); + if ( ret ) + return ret; + + PROGRESS(ffa): + ret =3D ffa_relinquish_resources(d); if (ret ) return ret; =20 diff --git a/xen/arch/arm/domain_build.c b/xen/arch/arm/domain_build.c index 7ddd16c26da5..d708f76356f7 100644 --- a/xen/arch/arm/domain_build.c +++ b/xen/arch/arm/domain_build.c @@ -3450,6 +3450,7 @@ void __init create_dom0(void) if ( gic_number_lines() > 992 ) printk(XENLOG_WARNING "Maximum number of vGIC IRQs exceeded.\n"); dom0_cfg.arch.tee_type =3D tee_get_type(); + dom0_cfg.arch.ffa_enabled =3D true; dom0_cfg.max_vcpus =3D dom0_max_vcpus(); =20 if ( iommu_enabled ) diff --git a/xen/arch/arm/ffa.c b/xen/arch/arm/ffa.c new file mode 100644 index 000000000000..b85c492928d2 --- /dev/null +++ b/xen/arch/arm/ffa.c @@ -0,0 +1,354 @@ +/* + * xen/arch/arm/ffa.c + * + * Arm Firmware Framework for ARMv8-A (FF-A) mediator + * + * Copyright (C) 2022 Linaro Limited + * + * This program is free software; you can redistribute it and/or + * modify it under the terms and conditions of the GNU General Public + * License, version 2, as published by the Free Software Foundation. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + * General Public License for more details. + * + * You should have received a copy of the GNU General Public + * License along with this program; If not, see . + */ + +#include +#include +#include +#include +#include +#include +#include +#include + +#include +#include +#include +#include + +/* Error codes */ +#define FFA_RET_OK 0 +#define FFA_RET_NOT_SUPPORTED -1 +#define FFA_RET_INVALID_PARAMETERS -2 +#define FFA_RET_NO_MEMORY -3 +#define FFA_RET_BUSY -4 +#define FFA_RET_INTERRUPTED -5 +#define FFA_RET_DENIED -6 +#define FFA_RET_RETRY -7 +#define FFA_RET_ABORTED -8 + +/* FFA_VERSION helpers */ +#define FFA_VERSION_MAJOR_SHIFT 16U +#define FFA_VERSION_MAJOR_MASK 0x7FFFU +#define FFA_VERSION_MINOR_SHIFT 0U +#define FFA_VERSION_MINOR_MASK 0xFFFFU +#define MAKE_FFA_VERSION(major, minor) \ + ((((major) & FFA_VERSION_MAJOR_MASK) << FFA_VERSION_MAJOR_SHIFT) |= \ + ((minor) & FFA_VERSION_MINOR_MASK)) + +#define FFA_MIN_VERSION MAKE_FFA_VERSION(1, 0) +#define FFA_VERSION_1_0 MAKE_FFA_VERSION(1, 0) +#define FFA_VERSION_1_1 MAKE_FFA_VERSION(1, 1) + +/* + * This is the version we want to use in communication with guests and SPs. + * During negotiation with a guest or a SP we may need to lower it for + * that particular guest or SP. + */ +#define FFA_MY_VERSION_MAJOR 1U +#define FFA_MY_VERSION_MINOR 1U +#define FFA_MY_VERSION MAKE_FFA_VERSION(FFA_MY_VERSION_MAJOR, \ + FFA_MY_VERSION_MINOR) + +#define FFA_PAGE_SIZE SZ_4K + +/* + * Limit for shared buffer size. Please note that this define limits + * number of pages. But user buffer can be not aligned to a page + * boundary. So it is possible that user would not be able to share + * exactly MAX_SHM_BUFFER_PG * PAGE_SIZE bytes. + * + * FF-A doesn't have any direct requirments on GlobalPlatform or vice + * versa, but an implementation can very well use FF-A in order to provide + * a GlobalPlatform interface on top. + * + * Global Platform specification for TEE requires that any TEE + * implementation should allow to share buffers with size of at least + * 512KB, which equals to 128 4kB pages. Due to align issue mentioned + * above, we need to increase this value to 129. + */ +#define FFA_MAX_SHM_PAGE_COUNT 129 + +/* + * Limits the number of shared buffers that guest can have at once. This + * is to prevent case, when guests tricks XEN into exhausting its own + * memory by allocating many small buffers. This value has been chosen + * arbitrary. + */ +#define FFA_MAX_SHM_COUNT 32 + +#define FFA_HANDLE_HYP_FLAG BIT(63, ULL) + +/* Memory attributes: Normal memory, Write-Back cacheable, Inner shareable= */ +#define FFA_NORMAL_MEM_REG_ATTR 0x2fU + +/* Memory access permissions: Read-write */ +#define FFA_MEM_ACC_RW 0x2U + +/* Clear memory before mapping in receiver */ +#define FFA_MEMORY_REGION_FLAG_CLEAR BIT(0, U) +/* Relayer may time slice this operation */ +#define FFA_MEMORY_REGION_FLAG_TIME_SLICE BIT(1, U) +/* Clear memory after receiver relinquishes it */ +#define FFA_MEMORY_REGION_FLAG_CLEAR_RELINQUISH BIT(2, U) + +/* Share memory transaction */ +#define FFA_MEMORY_REGION_TRANSACTION_TYPE_SHARE (1U << 3) + +#define FFA_HANDLE_INVALID 0xffffffffffffffffULL + +/* Framework direct request/response */ +#define FFA_MSG_FLAG_FRAMEWORK BIT(31, U) +#define FFA_MSG_TYPE_MASK 0xFFU; +#define FFA_MSG_PSCI 0x0U +#define FFA_MSG_SEND_VM_CREATED 0x4U +#define FFA_MSG_RESP_VM_CREATED 0x5U +#define FFA_MSG_SEND_VM_DESTROYED 0x6U +#define FFA_MSG_RESP_VM_DESTROYED 0x7U + +/* + * Flags used for the FFA_PARTITION_INFO_GET return message: + * BIT(0): Supports receipt of direct requests + * BIT(1): Can send direct requests + * BIT(2): Can send and receive indirect messages + * BIT(3): Supports receipt of notifications + * BIT(4-5): Partition ID is a PE endpoint ID + */ +#define FFA_PART_PROP_DIRECT_REQ_RECV BIT(0, U) +#define FFA_PART_PROP_DIRECT_REQ_SEND BIT(1, U) +#define FFA_PART_PROP_INDIRECT_MSGS BIT(2, U) +#define FFA_PART_PROP_RECV_NOTIF BIT(3, U) +#define FFA_PART_PROP_IS_PE_ID (0U << 4) +#define FFA_PART_PROP_IS_SEPID_INDEP (1U << 4) +#define FFA_PART_PROP_IS_SEPID_DEP (2U << 4) +#define FFA_PART_PROP_IS_AUX_ID (3U << 4) +#define FFA_PART_PROP_NOTIF_CREATED BIT(6, U) +#define FFA_PART_PROP_NOTIF_DESTROYED BIT(7, U) +#define FFA_PART_PROP_AARCH64_STATE BIT(8, U) + +/* + * Flag used as parameter to FFA_PARTITION_INFO_GET to return partition + * count only. + */ +#define FFA_PARTITION_INFO_GET_COUNT_FLAG BIT(0, U) + +/* Function IDs */ +#define FFA_ERROR 0x84000060U +#define FFA_SUCCESS_32 0x84000061U +#define FFA_SUCCESS_64 0xC4000061U +#define FFA_INTERRUPT 0x84000062U +#define FFA_VERSION 0x84000063U +#define FFA_FEATURES 0x84000064U +#define FFA_RX_ACQUIRE 0x84000084U +#define FFA_RX_RELEASE 0x84000065U +#define FFA_RXTX_MAP_32 0x84000066U +#define FFA_RXTX_MAP_64 0xC4000066U +#define FFA_RXTX_UNMAP 0x84000067U +#define FFA_PARTITION_INFO_GET 0x84000068U +#define FFA_ID_GET 0x84000069U +#define FFA_SPM_ID_GET 0x84000085U +#define FFA_MSG_WAIT 0x8400006BU +#define FFA_MSG_YIELD 0x8400006CU +#define FFA_MSG_RUN 0x8400006DU +#define FFA_MSG_SEND2 0x84000086U +#define FFA_MSG_SEND_DIRECT_REQ_32 0x8400006FU +#define FFA_MSG_SEND_DIRECT_REQ_64 0xC400006FU +#define FFA_MSG_SEND_DIRECT_RESP_32 0x84000070U +#define FFA_MSG_SEND_DIRECT_RESP_64 0xC4000070U +#define FFA_MEM_DONATE_32 0x84000071U +#define FFA_MEM_DONATE_64 0xC4000071U +#define FFA_MEM_LEND_32 0x84000072U +#define FFA_MEM_LEND_64 0xC4000072U +#define FFA_MEM_SHARE_32 0x84000073U +#define FFA_MEM_SHARE_64 0xC4000073U +#define FFA_MEM_RETRIEVE_REQ_32 0x84000074U +#define FFA_MEM_RETRIEVE_REQ_64 0xC4000074U +#define FFA_MEM_RETRIEVE_RESP 0x84000075U +#define FFA_MEM_RELINQUISH 0x84000076U +#define FFA_MEM_RECLAIM 0x84000077U +#define FFA_MEM_FRAG_RX 0x8400007AU +#define FFA_MEM_FRAG_TX 0x8400007BU +#define FFA_MSG_SEND 0x8400006EU +#define FFA_MSG_POLL 0x8400006AU + +struct ffa_ctx { + uint32_t guest_vers; +}; + +/* Negotiated FF-A version to use with the SPMC */ +static uint32_t ffa_version __read_mostly; + +static bool ffa_get_version(uint32_t *vers) +{ + const struct arm_smccc_1_2_regs arg =3D { + .a0 =3D FFA_VERSION, + .a1 =3D FFA_MY_VERSION, + }; + struct arm_smccc_1_2_regs resp; + + arm_smccc_1_2_smc(&arg, &resp); + if ( resp.a0 =3D=3D FFA_RET_NOT_SUPPORTED ) + { + printk(XENLOG_ERR "ffa: FFA_VERSION returned not supported\n"); + return false; + } + + *vers =3D resp.a0; + + return true; +} + +static u16 get_vm_id(const struct domain *d) +{ + /* +1 since 0 is reserved for the hypervisor in FF-A */ + return d->domain_id + 1; +} + +static void set_regs(struct cpu_user_regs *regs, register_t v0, register_t= v1, + register_t v2, register_t v3, register_t v4, register= _t v5, + register_t v6, register_t v7) +{ + set_user_reg(regs, 0, v0); + set_user_reg(regs, 1, v1); + set_user_reg(regs, 2, v2); + set_user_reg(regs, 3, v3); + set_user_reg(regs, 4, v4); + set_user_reg(regs, 5, v5); + set_user_reg(regs, 6, v6); + set_user_reg(regs, 7, v7); +} + +static void set_regs_success(struct cpu_user_regs *regs, uint32_t w2, + uint32_t w3) +{ + set_regs(regs, FFA_SUCCESS_32, 0, w2, w3, 0, 0, 0, 0); +} + +static void handle_version(struct cpu_user_regs *regs) +{ + struct domain *d =3D current->domain; + struct ffa_ctx *ctx =3D d->arch.ffa; + uint32_t vers =3D get_user_reg(regs, 1); + + if ( vers < FFA_VERSION_1_1 ) + vers =3D FFA_VERSION_1_0; + else + vers =3D FFA_VERSION_1_1; + + ctx->guest_vers =3D vers; + set_regs(regs, vers, 0, 0, 0, 0, 0, 0, 0); +} + +bool ffa_handle_call(struct cpu_user_regs *regs, uint32_t fid) +{ + struct domain *d =3D current->domain; + struct ffa_ctx *ctx =3D d->arch.ffa; + + if ( !ctx ) + return false; + + switch ( fid ) + { + case FFA_VERSION: + handle_version(regs); + return true; + case FFA_ID_GET: + set_regs_success(regs, get_vm_id(d), 0); + return true; + + default: + printk(XENLOG_ERR "ffa: unhandled fid 0x%x\n", fid); + return false; + } +} + +int ffa_domain_init(struct domain *d, bool ffa_enabled) +{ + struct ffa_ctx *ctx; + + if ( !ffa_version || !ffa_enabled ) + return 0; + + ctx =3D xzalloc(struct ffa_ctx); + if ( !ctx ) + return -ENOMEM; + + d->arch.ffa =3D ctx; + + return 0; +} + +int ffa_relinquish_resources(struct domain *d) +{ + struct ffa_ctx *ctx =3D d->arch.ffa; + + if ( !ctx ) + return 0; + + XFREE(d->arch.ffa); + + return 0; +} + +static int __init ffa_init(void) +{ + uint32_t vers; + unsigned int major_vers; + unsigned int minor_vers; + + /* + * FFA_PAGE_SIZE is defined to 4k and we're currently depending on + * using that page size. + */ + BUILD_BUG_ON(PAGE_SIZE !=3D FFA_PAGE_SIZE); + + /* + * psci_init_smccc() updates this value with what's reported by EL-3 + * or secure world. + */ + if ( smccc_ver < ARM_SMCCC_VERSION_1_2 ) + { + printk(XENLOG_ERR + "ffa: unsupported SMCCC version %#x (need at least %#x)\n", + smccc_ver, ARM_SMCCC_VERSION_1_2); + return 0; + } + + if ( !ffa_get_version(&vers) ) + return 0; + + if ( vers < FFA_MIN_VERSION || vers > FFA_MY_VERSION ) + { + printk(XENLOG_ERR "ffa: Incompatible version %#x found\n", vers); + return 0; + } + + major_vers =3D (vers >> FFA_VERSION_MAJOR_SHIFT) & FFA_VERSION_MAJOR_M= ASK; + minor_vers =3D vers & FFA_VERSION_MINOR_MASK; + printk(XENLOG_INFO "ARM FF-A Mediator version %u.%u\n", + FFA_MY_VERSION_MAJOR, FFA_MY_VERSION_MINOR); + printk(XENLOG_INFO "ARM FF-A Firmware version %u.%u\n", + major_vers, minor_vers); + + ffa_version =3D vers; + + return 0; +} + +__initcall(ffa_init); diff --git a/xen/arch/arm/include/asm/domain.h b/xen/arch/arm/include/asm/d= omain.h index ed63c2b6f91f..b3dee269bced 100644 --- a/xen/arch/arm/include/asm/domain.h +++ b/xen/arch/arm/include/asm/domain.h @@ -103,6 +103,10 @@ struct arch_domain void *tee; #endif =20 +#ifdef CONFIG_FFA + void *ffa; +#endif + bool directmap; } __cacheline_aligned; =20 diff --git a/xen/arch/arm/include/asm/ffa.h b/xen/arch/arm/include/asm/ffa.h new file mode 100644 index 000000000000..4f4a739345bd --- /dev/null +++ b/xen/arch/arm/include/asm/ffa.h @@ -0,0 +1,71 @@ +/* + * xen/arch/arm/ffa.c + * + * Arm Firmware Framework for ARMv8-A(FFA) mediator + * + * Copyright (C) 2021 Linaro Limited + * + * Permission is hereby granted, free of charge, to any person + * obtaining a copy of this software and associated documentation + * files (the "Software"), to deal in the Software without restriction, + * including without limitation the rights to use, copy, modify, merge, + * publish, distribute, sublicense, and/or sell copies of the Software, + * and to permit persons to whom the Software is furnished to do so, + * subject to the following conditions: + * + * The above copyright notice and this permission notice shall be + * included in all copies or substantial portions of the Software. + * + * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, + * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF + * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. + * IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY + * CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, + * TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE + * SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + */ + +#ifndef __ASM_ARM_FFA_H__ +#define __ASM_ARM_FFA_H__ + +#include + +#include +#include + +#define FFA_FNUM_MIN_VALUE _AC(0x60,U) +#define FFA_FNUM_MAX_VALUE _AC(0x86,U) + +static inline bool is_ffa_fid(uint32_t fid) +{ + uint32_t fn =3D fid & ARM_SMCCC_FUNC_MASK; + + return fn >=3D FFA_FNUM_MIN_VALUE && fn <=3D FFA_FNUM_MAX_VALUE; +} + +#ifdef CONFIG_FFA +#define FFA_NR_FUNCS 11 + +bool ffa_handle_call(struct cpu_user_regs *regs, uint32_t fid); +int ffa_domain_init(struct domain *d, bool ffa_enabled); +int ffa_relinquish_resources(struct domain *d); +#else +#define FFA_NR_FUNCS 0 + +static inline bool ffa_handle_call(struct cpu_user_regs *regs, uint32_t fi= d) +{ + return false; +} + +static inline int ffa_domain_init(struct domain *d, bool ffa_enabled) +{ + return 0; +} + +static inline int ffa_relinquish_resources(struct domain *d) +{ + return 0; +} +#endif + +#endif /*__ASM_ARM_FFA_H__*/ diff --git a/xen/arch/arm/vsmc.c b/xen/arch/arm/vsmc.c index 6f90c08a6304..34586025eff8 100644 --- a/xen/arch/arm/vsmc.c +++ b/xen/arch/arm/vsmc.c @@ -20,6 +20,7 @@ #include #include #include +#include #include #include #include @@ -32,7 +33,7 @@ #define XEN_SMCCC_FUNCTION_COUNT 3 =20 /* Number of functions currently supported by Standard Service Service Cal= ls. */ -#define SSSC_SMCCC_FUNCTION_COUNT (3 + VPSCI_NR_FUNCS) +#define SSSC_SMCCC_FUNCTION_COUNT (3 + VPSCI_NR_FUNCS + FFA_NR_FUNCS) =20 static bool fill_uid(struct cpu_user_regs *regs, xen_uuid_t uuid) { @@ -196,13 +197,23 @@ static bool handle_existing_apis(struct cpu_user_regs= *regs) return do_vpsci_0_1_call(regs, fid); } =20 +static bool is_psci_fid(uint32_t fid) +{ + uint32_t fn =3D fid & ARM_SMCCC_FUNC_MASK; + + return fn >=3D 0 && fn <=3D 0x1fU; +} + /* PSCI 0.2 interface and other Standard Secure Calls */ static bool handle_sssc(struct cpu_user_regs *regs) { uint32_t fid =3D (uint32_t)get_user_reg(regs, 0); =20 - if ( do_vpsci_0_2_call(regs, fid) ) - return true; + if ( is_psci_fid(fid) ) + return do_vpsci_0_2_call(regs, fid); + + if ( is_ffa_fid(fid) ) + return ffa_handle_call(regs, fid); =20 switch ( fid ) { diff --git a/xen/include/public/arch-arm.h b/xen/include/public/arch-arm.h index ab05fe12b0de..53f8d44a6a8e 100644 --- a/xen/include/public/arch-arm.h +++ b/xen/include/public/arch-arm.h @@ -318,6 +318,8 @@ struct xen_arch_domainconfig { /* IN/OUT */ uint8_t gic_version; /* IN */ + uint8_t ffa_enabled; + /* IN */ uint16_t tee_type; /* IN */ uint32_t nr_spis; --=20 2.31.1 From nobody Tue May 21 18:59:24 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=linaro.org ARC-Seal: i=1; a=rsa-sha256; t=1660820201; cv=none; d=zohomail.com; s=zohoarc; b=S33qfun3DBn7o/+OqvPvXNdxHpH/okwc0826XEm9hcAGfLHgWaUd/awbCT/Jn/jtsmqmO7Jr0epNpyqL/NmetLhSrfg65E209vrbCUcH9QvFAHciZD3lkCJqnKXrNBjc0uS7RhMjtEZsj43yY9WIubjEVxMw0MYpR23LR62fohQ= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1660820201; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=RqLPpxdovNEtqVVomQKo0f/+VcrD0Wl7yhZbLe6C164=; b=AwBtRDDWa+8g/oxmAdz7pDzeC+liwv8JmKsD+HZ4XHvcUfZ0Xi7gztv1JB8eXj+xM0jLpWwqdCcZIKzjkLyWwU4weJTwZMd39DOQj855q3OHVFtsdhPHPqVAkPmHancS0cAi2hicfREbY49Jwgr5sn17dWR6jw9xn25cH9/19Zc= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 166082020106692.82331945601993; Thu, 18 Aug 2022 03:56:41 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.389435.626368 (Exim 4.92) (envelope-from ) id 1oOdCE-0004sA-8H; Thu, 18 Aug 2022 10:56:18 +0000 Received: by outflank-mailman (output) from mailman id 389435.626368; Thu, 18 Aug 2022 10:56:18 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCE-0004qk-4F; Thu, 18 Aug 2022 10:56:18 +0000 Received: by outflank-mailman (input) for mailman id 389435; Thu, 18 Aug 2022 10:56:16 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCC-00040G-Q1 for xen-devel@lists.xenproject.org; Thu, 18 Aug 2022 10:56:16 +0000 Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [2a00:1450:4864:20::132]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 6177fd63-1ee4-11ed-bd2e-47488cf2e6aa; Thu, 18 Aug 2022 12:56:15 +0200 (CEST) Received: by mail-lf1-x132.google.com with SMTP id v2so1633870lfi.6 for ; Thu, 18 Aug 2022 03:56:15 -0700 (PDT) Received: from jade.urgonet (h-79-136-84-253.A175.priv.bahnhof.se. [79.136.84.253]) by smtp.gmail.com with ESMTPSA id y27-20020a0565123f1b00b0048a85334a11sm176837lfa.143.2022.08.18.03.56.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 18 Aug 2022 03:56:14 -0700 (PDT) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 6177fd63-1ee4-11ed-bd2e-47488cf2e6aa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=RqLPpxdovNEtqVVomQKo0f/+VcrD0Wl7yhZbLe6C164=; b=Lp1ORXUIjjXBCUXHShI8Om/tw8A1apy/1D3pCmrxB0crbU1iArP/n64p5uj2MEI7Xv uSUUu9C7ksDzqCDWFSS4BRi7VpLSjajxGm/MNvtxBhDFn9+VyVO3t260ZR6oteTFWCJq isl9s4PGxKp72kurHkMEF4dJ9os5+22ovajPNrUUDUEnjXpEvgavEUnQ7kGemo6F9kVJ XnoqxpGZIVUscVymiGvTXbQzyDJsxhPwlIP3RSj6EyLl63tM0U6EPZCwi/81/D872MtX J+yRBVDXY9XA1BdlYNOWoypmp1GxFaTHfe5pRC0tbYcP4JSa/uIPJ7PCybi6brX25rOB ZA4w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=RqLPpxdovNEtqVVomQKo0f/+VcrD0Wl7yhZbLe6C164=; b=I/2FCdLbc9qJiDbx5n3CwfhssEGvZvVrChO1qlvNgu+Vw/HWXsZEw1EhrSHmgCJNlc fhL0pfT8DcUTDDGK13wZTn1FZPnW91qlD/+hneaa6DhhWUpJrD+0QYjYH6x5CsKOuGO4 wkYeif65VLNueiTCnZdFYzVQzUcSAO0Rq8uA66gs4QMHyBcZLhg2ok0Odo0Dh4qcmWi+ 1rcjtw38NgaMEKM2N8PprExmCGu9Xx3vS4/V9ChRvMOTlCiidW1k6AET6b21aNK7xgU4 27XF19k55A7vsEeCT27iGLbrtmcEgVxi1fyGH09ux9N13S4yAOj/U134l0HCZlcWxTE1 I4mg== X-Gm-Message-State: ACgBeo0VlRA4IDkfIu94rW1GtOku76NLXnbd90dQuA2KSeGcBd+fLDcO w++mYLkPXrxDBeIMrh/AjBRTh5YAWYdPCw== X-Google-Smtp-Source: AA6agR77pQ1Wf7XELicTm8GscshX5rkOP1HAPfqJBcdxXXUKqTKbAC6wgXFuxEEukIq/phOhpa6Klg== X-Received: by 2002:a05:6512:128d:b0:48b:465f:5da8 with SMTP id u13-20020a056512128d00b0048b465f5da8mr743679lfs.683.1660820174868; Thu, 18 Aug 2022 03:56:14 -0700 (PDT) From: Jens Wiklander To: xen-devel@lists.xenproject.org Cc: Stefano Stabellini , Julien Grall , Volodymyr Babchuk , Bertrand.Marquis@arm.com, Anthony PERARD , Juergen Gross , Wei Liu , Jens Wiklander Subject: [PATCH v5 4/9] xen/arm: ffa: add direct request support Date: Thu, 18 Aug 2022 12:55:56 +0200 Message-Id: <20220818105601.1896082-5-jens.wiklander@linaro.org> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20220818105601.1896082-1-jens.wiklander@linaro.org> References: <20220818105601.1896082-1-jens.wiklander@linaro.org> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @linaro.org) X-ZM-MESSAGEID: 1660820203110100002 Content-Type: text/plain; charset="utf-8" Adds support for sending a FF-A direct request. [1] https://developer.arm.com/documentation/den0077/latest Signed-off-by: Jens Wiklander --- xen/arch/arm/ffa.c | 119 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 119 insertions(+) diff --git a/xen/arch/arm/ffa.c b/xen/arch/arm/ffa.c index b85c492928d2..cd5eefb437f8 100644 --- a/xen/arch/arm/ffa.c +++ b/xen/arch/arm/ffa.c @@ -189,6 +189,7 @@ =20 struct ffa_ctx { uint32_t guest_vers; + bool interrupted; }; =20 /* Negotiated FF-A version to use with the SPMC */ @@ -214,6 +215,55 @@ static bool ffa_get_version(uint32_t *vers) return true; } =20 +static int32_t get_ffa_ret_code(const struct arm_smccc_1_2_regs *resp) +{ + switch ( resp->a0 ) + { + case FFA_ERROR: + if ( resp->a2 ) + return resp->a2; + else + return FFA_RET_NOT_SUPPORTED; + case FFA_SUCCESS_32: + case FFA_SUCCESS_64: + return FFA_RET_OK; + default: + return FFA_RET_NOT_SUPPORTED; + } +} + +static int32_t ffa_simple_call(uint32_t fid, register_t a1, register_t a2, + register_t a3, register_t a4) +{ + const struct arm_smccc_1_2_regs arg =3D { + .a0 =3D fid, + .a1 =3D a1, + .a2 =3D a2, + .a3 =3D a3, + .a4 =3D a4, + }; + struct arm_smccc_1_2_regs resp; + + arm_smccc_1_2_smc(&arg, &resp); + + return get_ffa_ret_code(&resp); +} + +static int32_t ffa_features(uint32_t id) +{ + return ffa_simple_call(FFA_FEATURES, id, 0, 0, 0); +} + +static bool check_mandatory_feature(uint32_t id) +{ + uint32_t ret =3D ffa_features(id); + + if (ret) + printk(XENLOG_ERR "ffa: mandatory feature id %#x missing\n", id); + + return !ret; +} + static u16 get_vm_id(const struct domain *d) { /* +1 since 0 is reserved for the hypervisor in FF-A */ @@ -255,6 +305,66 @@ static void handle_version(struct cpu_user_regs *regs) set_regs(regs, vers, 0, 0, 0, 0, 0, 0, 0); } =20 +static void handle_msg_send_direct_req(struct cpu_user_regs *regs, uint32_= t fid) +{ + struct arm_smccc_1_2_regs arg =3D { .a0 =3D fid, }; + struct arm_smccc_1_2_regs resp =3D { }; + struct domain *d =3D current->domain; + struct ffa_ctx *ctx =3D d->arch.ffa; + uint32_t src_dst; + uint64_t mask; + + if ( smccc_is_conv_64(fid) ) + mask =3D GENMASK_ULL(63, 0); + else + mask =3D GENMASK_ULL(31, 0); + + src_dst =3D get_user_reg(regs, 1); + if ( (src_dst >> 16) !=3D get_vm_id(d) ) + { + resp.a0 =3D FFA_ERROR; + resp.a2 =3D FFA_RET_INVALID_PARAMETERS; + goto out; + } + + arg.a1 =3D src_dst; + arg.a2 =3D get_user_reg(regs, 2) & mask; + arg.a3 =3D get_user_reg(regs, 3) & mask; + arg.a4 =3D get_user_reg(regs, 4) & mask; + arg.a5 =3D get_user_reg(regs, 5) & mask; + arg.a6 =3D get_user_reg(regs, 6) & mask; + arg.a7 =3D get_user_reg(regs, 7) & mask; + + while ( true ) + { + arm_smccc_1_2_smc(&arg, &resp); + + switch ( resp.a0 ) + { + case FFA_INTERRUPT: + ctx->interrupted =3D true; + goto out; + case FFA_ERROR: + case FFA_SUCCESS_32: + case FFA_SUCCESS_64: + case FFA_MSG_SEND_DIRECT_RESP_32: + case FFA_MSG_SEND_DIRECT_RESP_64: + goto out; + default: + /* Bad fid, report back. */ + memset(&arg, 0, sizeof(arg)); + arg.a0 =3D FFA_ERROR; + arg.a1 =3D src_dst; + arg.a2 =3D FFA_RET_NOT_SUPPORTED; + continue; + } + } + +out: + set_regs(regs, resp.a0, resp.a1 & mask, resp.a2 & mask, resp.a3 & mask, + resp.a4 & mask, resp.a5 & mask, resp.a6 & mask, resp.a7 & mas= k); +} + bool ffa_handle_call(struct cpu_user_regs *regs, uint32_t fid) { struct domain *d =3D current->domain; @@ -271,6 +381,12 @@ bool ffa_handle_call(struct cpu_user_regs *regs, uint3= 2_t fid) case FFA_ID_GET: set_regs_success(regs, get_vm_id(d), 0); return true; + case FFA_MSG_SEND_DIRECT_REQ_32: +#ifdef CONFIG_ARM_64 + case FFA_MSG_SEND_DIRECT_REQ_64: +#endif + handle_msg_send_direct_req(regs, fid); + return true; =20 default: printk(XENLOG_ERR "ffa: unhandled fid 0x%x\n", fid); @@ -346,6 +462,9 @@ static int __init ffa_init(void) printk(XENLOG_INFO "ARM FF-A Firmware version %u.%u\n", major_vers, minor_vers); =20 + if ( !check_mandatory_feature(FFA_MSG_SEND_DIRECT_REQ_32) ) + return 0; + ffa_version =3D vers; =20 return 0; --=20 2.31.1 From nobody Tue May 21 18:59:24 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=linaro.org ARC-Seal: i=1; a=rsa-sha256; t=1660820201; cv=none; d=zohomail.com; s=zohoarc; b=PftRFdvs03e5NA0movf+0206bpBFn+AxXQZPhVe6ujAlqukt/V6hipuw7Ww7USQnqcAxavgN/ztn/JialcDbYgueQm3vTYpR5LMuQMeWCI3+5ZgeyON9IIVZjixU4sH4NCkT6ubV1O6GlJxgawlv2XVfeS1ZQlnQ0GlKRFJdmq0= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1660820201; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=pbpcq5/7brehKyi97FiJOw5kIYqiG7iSR5D6amj2SQs=; b=esg2IE4jREGiiAGTnOlSu6JcMe5X6YZrEbeUsH7fS/HxYvGnMsrrUoE3DYZ6HACDTjVy8xgScKC4juvipgv9RbGABjdJJIU5Zj6he6JZwu8TZ/xo70GWKzt/eIFSUPjAcBtaeyJ8i3wekmqYYhFfeZlYss9mI6Vq/bzF7QSqZ18= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1660820201406531.2139409991573; Thu, 18 Aug 2022 03:56:41 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.389436.626374 (Exim 4.92) (envelope-from ) id 1oOdCE-0004we-OO; Thu, 18 Aug 2022 10:56:18 +0000 Received: by outflank-mailman (output) from mailman id 389436.626374; Thu, 18 Aug 2022 10:56:18 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCE-0004va-Dz; Thu, 18 Aug 2022 10:56:18 +0000 Received: by outflank-mailman (input) for mailman id 389436; Thu, 18 Aug 2022 10:56:17 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCD-0003wI-Iw for xen-devel@lists.xenproject.org; Thu, 18 Aug 2022 10:56:17 +0000 Received: from mail-lf1-x129.google.com (mail-lf1-x129.google.com [2a00:1450:4864:20::129]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 6239e1c2-1ee4-11ed-9250-1f966e50362f; Thu, 18 Aug 2022 12:56:16 +0200 (CEST) Received: by mail-lf1-x129.google.com with SMTP id u9so1609894lfg.11 for ; Thu, 18 Aug 2022 03:56:16 -0700 (PDT) Received: from jade.urgonet (h-79-136-84-253.A175.priv.bahnhof.se. [79.136.84.253]) by smtp.gmail.com with ESMTPSA id y27-20020a0565123f1b00b0048a85334a11sm176837lfa.143.2022.08.18.03.56.15 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 18 Aug 2022 03:56:15 -0700 (PDT) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 6239e1c2-1ee4-11ed-9250-1f966e50362f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=pbpcq5/7brehKyi97FiJOw5kIYqiG7iSR5D6amj2SQs=; b=Hzks//CH+GAmvxbeDIuYTF4c0sxqyUup/iwBIo8HeMGduxcixNKiog8NS8Vk7i8PUF G84LvY8S4zlfNXNAbsCN9bmRDaEbz8M48tnIcxRpt9QZHJbuvGZmdcevcGdEezza+A9E 0ylJ/N9eQUzoJ1xNyKjtURPXHRSc3SceM/7mcF7OwyzbYNFzM1imqgUtIXOCfdCCnkZG z1KjuXM54syqdAkiU5hpLNKHQ+hyGJkB01XhPml+PHLOLTIs2TDi30jETR1jvDWN+Hqa rslM34U4A3WWKo4lV8rNLAJRGDcsupCZ1N5nC+OFOMQfUleRVk2D2c559zW/ivRcoWeY seSA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=pbpcq5/7brehKyi97FiJOw5kIYqiG7iSR5D6amj2SQs=; b=4hp8fz2H9nJmf7ORVaYfFf9/6CcjP2ZBiF6eLsEP45KHq8k1HHI34TYR6ESl9GgjQL wJ4awcNIZtrXAs3wsnCXPsRqhXnJxTsHC4ifqHDmnUt44M6TkhFCTFrx9p/gccxcoZ/z srOwA8AH1Gow5+qh4VQs19rEHIkZhLUKw6Lk1LCmXdq5myXhij9ADlfxwTBGUUZNBoYe ykTLqe342IVi1Rd0cuZRReSY7jcKkavM6p5Zzcfxf/R6tgQ8gTRKyGawyfQ8hKm5QChu M12bYCQaYG7uglqa+c3TVNj8xoZld2jUredU6QHQGEimBoPWt4hHKCUqVpWYk9d306CH J/JA== X-Gm-Message-State: ACgBeo3fp+E62O+VD8MseyhC4VZaF7spkI3MJgLZMfviKbo2QNaSGBJL ylaoh6Io7UqEKeBxoX26HDQ3jjHuI/jfUA== X-Google-Smtp-Source: AA6agR7U+SP50b6NDvV90q44cjvslfWk0ewjS13Rru+OntMtSOCiHAIq6+4aHIelV/FC4u4NnojeDQ== X-Received: by 2002:a05:6512:25a3:b0:48a:e7e7:eea3 with SMTP id bf35-20020a05651225a300b0048ae7e7eea3mr726381lfb.205.1660820176237; Thu, 18 Aug 2022 03:56:16 -0700 (PDT) From: Jens Wiklander To: xen-devel@lists.xenproject.org Cc: Stefano Stabellini , Julien Grall , Volodymyr Babchuk , Bertrand.Marquis@arm.com, Anthony PERARD , Juergen Gross , Wei Liu , Jens Wiklander Subject: [PATCH v5 5/9] xen/arm: ffa: map SPMC rx/tx buffers Date: Thu, 18 Aug 2022 12:55:57 +0200 Message-Id: <20220818105601.1896082-6-jens.wiklander@linaro.org> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20220818105601.1896082-1-jens.wiklander@linaro.org> References: <20220818105601.1896082-1-jens.wiklander@linaro.org> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @linaro.org) X-ZM-MESSAGEID: 1660820203098100001 Content-Type: text/plain; charset="utf-8" When initializing the FF-A mediator map the RX and TX buffers shared with the SPMC. These buffer are later used to to transmit data that cannot be passed in registers only. Signed-off-by: Jens Wiklander --- xen/arch/arm/ffa.c | 57 +++++++++++++++++++++++++++++++++++++++++++++- 1 file changed, 56 insertions(+), 1 deletion(-) diff --git a/xen/arch/arm/ffa.c b/xen/arch/arm/ffa.c index cd5eefb437f8..b1bf5538b111 100644 --- a/xen/arch/arm/ffa.c +++ b/xen/arch/arm/ffa.c @@ -195,6 +195,15 @@ struct ffa_ctx { /* Negotiated FF-A version to use with the SPMC */ static uint32_t ffa_version __read_mostly; =20 +/* + * Our rx/tx buffers shared with the SPMC. + * + * ffa_page_count is the number of pages used in each of these buffers. + */ +static void *ffa_rx __read_mostly; +static void *ffa_tx __read_mostly; +static unsigned int ffa_page_count __read_mostly; + static bool ffa_get_version(uint32_t *vers) { const struct arm_smccc_1_2_regs arg =3D { @@ -264,6 +273,17 @@ static bool check_mandatory_feature(uint32_t id) return !ret; } =20 +static int32_t ffa_rxtx_map(register_t tx_addr, register_t rx_addr, + uint32_t page_count) +{ + uint32_t fid =3D FFA_RXTX_MAP_32; + + if ( IS_ENABLED(CONFIG_ARM_64) ) + fid =3D FFA_RXTX_MAP_64; + + return ffa_simple_call(fid, tx_addr, rx_addr, page_count, 0); +} + static u16 get_vm_id(const struct domain *d) { /* +1 since 0 is reserved for the hypervisor in FF-A */ @@ -425,6 +445,7 @@ int ffa_relinquish_resources(struct domain *d) static int __init ffa_init(void) { uint32_t vers; + int e; unsigned int major_vers; unsigned int minor_vers; =20 @@ -462,11 +483,45 @@ static int __init ffa_init(void) printk(XENLOG_INFO "ARM FF-A Firmware version %u.%u\n", major_vers, minor_vers); =20 - if ( !check_mandatory_feature(FFA_MSG_SEND_DIRECT_REQ_32) ) + if ( +#ifdef CONFIG_ARM_64 + !check_mandatory_feature(FFA_RXTX_MAP_64) || +#endif +#ifdef CONFIG_ARM_32 + !check_mandatory_feature(FFA_RXTX_MAP_32) || +#endif + !check_mandatory_feature(FFA_RXTX_UNMAP) || + !check_mandatory_feature(FFA_MSG_SEND_DIRECT_REQ_32) ) + return 0; + + ffa_rx =3D alloc_xenheap_pages(0, 0); + if ( !ffa_rx ) return 0; =20 + ffa_tx =3D alloc_xenheap_pages(0, 0); + if ( !ffa_tx ) + goto err_free_ffa_rx; + + e =3D ffa_rxtx_map(__pa(ffa_tx), __pa(ffa_rx), 1); + if ( e ) + { + printk(XENLOG_ERR "ffa: Failed to map rxtx: error %d\n", e); + goto err_free_ffa_tx; + } + ffa_page_count =3D 1; ffa_version =3D vers; =20 + return 0; + +err_free_ffa_tx: + free_xenheap_pages(ffa_tx, 0); + ffa_tx =3D NULL; +err_free_ffa_rx: + free_xenheap_pages(ffa_rx, 0); + ffa_rx =3D NULL; + ffa_page_count =3D 0; + ffa_version =3D 0; + return 0; } =20 --=20 2.31.1 From nobody Tue May 21 18:59:24 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=linaro.org ARC-Seal: i=1; a=rsa-sha256; t=1660820204; cv=none; d=zohomail.com; s=zohoarc; b=GcpRaeenUodomGUyGbjleNdxg/PoeVW7xk7JtPEZ6YEGi+9oXRxV/CD5vTPqCjIRk9hmJjAr1tv7kRf1nDMNvCWkQCs22Up4cTec3GsUsnWULpjjnVQKqO+4CcrPcAHkJtjlMCsfkbEt1Iq2jbbmFlNWMzDRBn/tbqrHY4hv8jw= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1660820204; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=dh2h34q1Ug4ibG6Cq4DfgALFzbLNgfTxAYMzvOyVpzQ=; b=H3U9xY1cGQCGQBBZYbhC9pSlYp/oLi16j+ajTONw9BTbf8Lp6EuXN4RmUpiWhKA/TE4Ld3q+OJrHzumRKGEsrU/i5Z7amSeT02CUBTfbKFPaNwW65Ga85iJEA5T5DSoMZ14LfaUlGMpzTn+O5gBOU9Yh4hMIW/zfnoW1+P3qz2g= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1660820204028731.2165878969394; Thu, 18 Aug 2022 03:56:44 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.389437.626395 (Exim 4.92) (envelope-from ) id 1oOdCG-0005dT-WF; Thu, 18 Aug 2022 10:56:21 +0000 Received: by outflank-mailman (output) from mailman id 389437.626395; Thu, 18 Aug 2022 10:56:20 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCG-0005dH-SL; Thu, 18 Aug 2022 10:56:20 +0000 Received: by outflank-mailman (input) for mailman id 389437; Thu, 18 Aug 2022 10:56:19 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCF-00040G-Ad for xen-devel@lists.xenproject.org; Thu, 18 Aug 2022 10:56:19 +0000 Received: from mail-lf1-x135.google.com (mail-lf1-x135.google.com [2a00:1450:4864:20::135]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 633cb997-1ee4-11ed-bd2e-47488cf2e6aa; Thu, 18 Aug 2022 12:56:18 +0200 (CEST) Received: by mail-lf1-x135.google.com with SMTP id x19so1625913lfq.7 for ; Thu, 18 Aug 2022 03:56:18 -0700 (PDT) Received: from jade.urgonet (h-79-136-84-253.A175.priv.bahnhof.se. [79.136.84.253]) by smtp.gmail.com with ESMTPSA id y27-20020a0565123f1b00b0048a85334a11sm176837lfa.143.2022.08.18.03.56.16 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 18 Aug 2022 03:56:17 -0700 (PDT) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 633cb997-1ee4-11ed-bd2e-47488cf2e6aa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=dh2h34q1Ug4ibG6Cq4DfgALFzbLNgfTxAYMzvOyVpzQ=; b=rMKxk3Ojr4JQtueVqBBMgE/Z7gIHTwYkmMHuQTXSjk1jKOikDDkX+LXczLB4vodUa/ G8FUvKJQh4A8RcJh1HsN6TS+282Ajv2ELXGynQcs4fagTxNizk+M6jQXjpHIQsKArH/o VM66K14mTeiJIdlqYQI2wmEdGiTYSsksWASwWkOqni4cI2HglAevjvUZSiqah0RhKnFh 7wV3Yph2+Zn6JesZ4EFCT9k9NzzybWDe65bP8cpub9ZjgLVV1Bf2Hdg9vrAcaPOxodAY D+3ysyiGbZO13a7JPkQcwTvMUsBuGxHanaXs9b3Sn1DA0srW1NJHFoXzuP8Vvy0mSrNX 39HA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=dh2h34q1Ug4ibG6Cq4DfgALFzbLNgfTxAYMzvOyVpzQ=; b=zooeAJG0NOCFjOa56gl/7jdojjjpcjZ8pLntsfC1OnaZ7Yb9iB0vLqAbC+6M35aKZn QkQATM4z+Sl0QjT/tt54aESuBmBBrNNWFXaXPZXr/IvGA9WMjhnoUfSwoqRylwKX4KP3 iolOozL9BTz0MxG0pqruPZoVOeOblUUQGX2scv3z1z63E0s1+/pCsbfctFe9S0Aao9kH fOZw40KXDo4nS6EG+lkD8VDUWBsNZ59gLXj84D46+L0xaoaxRzmNzDJi8KjoCJyfpTXS Jg2HYaFiQ7EHxnnGPaSb7lPim16zctH9Dvro9RJTmCUyhF0n6nlGxM5Y3Uq9k7PSEw3D IKMQ== X-Gm-Message-State: ACgBeo1OIzJkjQ72qiNJcPZlYSE76Pq2Mk/Z5kbOOp8mPXCx2qskyak4 /DOjKJi3Xd9Vu4ibwA3ZNGD0Dgzccz3z2w== X-Google-Smtp-Source: AA6agR5bdKmwWdFYS3BjAnI/DH6cFmw8Og++hk/+eoeAVkLii2bJxZNscdyqRm5U/jnZCsAOjQ/JVg== X-Received: by 2002:ac2:4bcc:0:b0:48d:a8a5:3b50 with SMTP id o12-20020ac24bcc000000b0048da8a53b50mr775223lfq.521.1660820177842; Thu, 18 Aug 2022 03:56:17 -0700 (PDT) From: Jens Wiklander To: xen-devel@lists.xenproject.org Cc: Stefano Stabellini , Julien Grall , Volodymyr Babchuk , Bertrand.Marquis@arm.com, Anthony PERARD , Juergen Gross , Wei Liu , Jens Wiklander Subject: [PATCH v5 6/9] xen/arm: ffa: send guest events to Secure Partitions Date: Thu, 18 Aug 2022 12:55:58 +0200 Message-Id: <20220818105601.1896082-7-jens.wiklander@linaro.org> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20220818105601.1896082-1-jens.wiklander@linaro.org> References: <20220818105601.1896082-1-jens.wiklander@linaro.org> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @linaro.org) X-ZM-MESSAGEID: 1660820204997100008 Content-Type: text/plain; charset="utf-8" The FF-A specification defines framework messages sent as direct requests when certain events occurs. For instance when a VM (guest) is created or destroyed. Only SPs which have subscribed to these events will receive them. An SP can subscribe to these messages in its partition properties. The partition properties of each SP is retrieved with FFA_PARTITION_INFO_GET which returns the information in our RX buffer. Using FFA_PARTITION_INFO_GET changes the owner of the RX buffer to the caller (us), so once we're done with the buffer it must be released using FFA_RX_RELEASE before another call can be made. Signed-off-by: Jens Wiklander --- xen/arch/arm/ffa.c | 192 ++++++++++++++++++++++++++++++++++++++++++++- 1 file changed, 191 insertions(+), 1 deletion(-) diff --git a/xen/arch/arm/ffa.c b/xen/arch/arm/ffa.c index b1bf5538b111..a829379ad176 100644 --- a/xen/arch/arm/ffa.c +++ b/xen/arch/arm/ffa.c @@ -187,6 +187,14 @@ #define FFA_MSG_SEND 0x8400006EU #define FFA_MSG_POLL 0x8400006AU =20 +/* Partition information descriptor */ +struct ffa_partition_info_1_1 { + uint16_t id; + uint16_t execution_context; + uint32_t partition_properties; + uint8_t uuid[16]; +}; + struct ffa_ctx { uint32_t guest_vers; bool interrupted; @@ -195,6 +203,12 @@ struct ffa_ctx { /* Negotiated FF-A version to use with the SPMC */ static uint32_t ffa_version __read_mostly; =20 +/* SPs subscribing to VM_CREATE and VM_DESTROYED events */ +static uint16_t *subscr_vm_created __read_mostly; +static unsigned int subscr_vm_created_count __read_mostly; +static uint16_t *subscr_vm_destroyed __read_mostly; +static unsigned int subscr_vm_destroyed_count __read_mostly; + /* * Our rx/tx buffers shared with the SPMC. * @@ -284,6 +298,72 @@ static int32_t ffa_rxtx_map(register_t tx_addr, regist= er_t rx_addr, return ffa_simple_call(fid, tx_addr, rx_addr, page_count, 0); } =20 +static int32_t ffa_partition_info_get(uint32_t w1, uint32_t w2, uint32_t w= 3, + uint32_t w4, uint32_t w5, + uint32_t *count) +{ + const struct arm_smccc_1_2_regs arg =3D { + .a0 =3D FFA_PARTITION_INFO_GET, + .a1 =3D w1, + .a2 =3D w2, + .a3 =3D w3, + .a4 =3D w4, + .a5 =3D w5, + }; + struct arm_smccc_1_2_regs resp; + uint32_t ret; + + arm_smccc_1_2_smc(&arg, &resp); + + ret =3D get_ffa_ret_code(&resp); + if ( !ret ) + *count =3D resp.a2; + + return ret; +} + +static int32_t ffa_rx_release(void) +{ + return ffa_simple_call(FFA_RX_RELEASE, 0, 0, 0, 0); +} + +static int32_t ffa_direct_req_send_vm(uint16_t sp_id, uint16_t vm_id, + uint8_t msg) +{ + uint32_t exp_resp =3D FFA_MSG_FLAG_FRAMEWORK; + int32_t res; + + if ( msg =3D=3D FFA_MSG_SEND_VM_CREATED ) + exp_resp |=3D FFA_MSG_RESP_VM_CREATED; + else if ( msg =3D=3D FFA_MSG_SEND_VM_DESTROYED ) + exp_resp |=3D FFA_MSG_RESP_VM_DESTROYED; + else + return FFA_RET_INVALID_PARAMETERS; + + do { + const struct arm_smccc_1_2_regs arg =3D { + .a0 =3D FFA_MSG_SEND_DIRECT_REQ_32, + .a1 =3D sp_id, + .a2 =3D FFA_MSG_FLAG_FRAMEWORK | msg, + .a5 =3D vm_id, + }; + struct arm_smccc_1_2_regs resp; + + arm_smccc_1_2_smc(&arg, &resp); + if ( resp.a0 !=3D FFA_MSG_SEND_DIRECT_RESP_32 || resp.a2 !=3D exp_= resp ) + { + /* + * This is an invalid response, likely due to some error in the + * implementation of the ABI. + */ + return FFA_RET_INVALID_PARAMETERS; + } + res =3D resp.a3; + } while ( res =3D=3D FFA_RET_INTERRUPTED || res =3D=3D FFA_RET_RETRY ); + + return res; +} + static u16 get_vm_id(const struct domain *d) { /* +1 since 0 is reserved for the hypervisor in FF-A */ @@ -417,6 +497,10 @@ bool ffa_handle_call(struct cpu_user_regs *regs, uint3= 2_t fid) int ffa_domain_init(struct domain *d, bool ffa_enabled) { struct ffa_ctx *ctx; + unsigned int n; + unsigned int m; + unsigned int c_pos; + int32_t res; =20 if ( !ffa_version || !ffa_enabled ) return 0; @@ -425,23 +509,120 @@ int ffa_domain_init(struct domain *d, bool ffa_enabl= ed) if ( !ctx ) return -ENOMEM; =20 + for ( n =3D 0; n < subscr_vm_created_count; n++ ) + { + res =3D ffa_direct_req_send_vm(subscr_vm_created[n], get_vm_id(d), + FFA_MSG_SEND_VM_CREATED); + if ( res ) + { + printk(XENLOG_ERR "ffa: Failed to report creation of vm_id %u = to %u: res %d\n", + get_vm_id(d), subscr_vm_created[n], res); + c_pos =3D n; + goto err; + } + } + d->arch.ffa =3D ctx; =20 return 0; + +err: + /* Undo any already sent vm created messaged */ + for ( n =3D 0; n < c_pos; n++ ) + for ( m =3D 0; m < subscr_vm_destroyed_count; m++ ) + if ( subscr_vm_destroyed[m] =3D=3D subscr_vm_created[n] ) + ffa_direct_req_send_vm(subscr_vm_destroyed[n], get_vm_id(d= ), + FFA_MSG_SEND_VM_DESTROYED); + + return -ENOMEM; } =20 int ffa_relinquish_resources(struct domain *d) { struct ffa_ctx *ctx =3D d->arch.ffa; + unsigned int n; + int32_t res; =20 if ( !ctx ) return 0; =20 + for ( n =3D 0; n < subscr_vm_destroyed_count; n++ ) + { + res =3D ffa_direct_req_send_vm(subscr_vm_destroyed[n], get_vm_id(d= ), + FFA_MSG_SEND_VM_DESTROYED); + + if ( res ) + printk(XENLOG_ERR "ffa: Failed to report destruction of vm_id = %u to %u: res %d\n", + get_vm_id(d), subscr_vm_destroyed[n], res); + } + XFREE(d->arch.ffa); =20 return 0; } =20 +static bool __init init_subscribers(void) +{ + struct ffa_partition_info_1_1 *fpi; + bool ret =3D false; + uint32_t count; + int e; + uint32_t n; + uint32_t c_pos; + uint32_t d_pos; + + if ( ffa_version < FFA_VERSION_1_1 ) + return true; + + e =3D ffa_partition_info_get(0, 0, 0, 0, 0, &count); + if ( e ) + { + printk(XENLOG_ERR "ffa: Failed to get list of SPs: %d\n", e); + goto out; + } + + fpi =3D ffa_rx; + subscr_vm_created_count =3D 0; + subscr_vm_destroyed_count =3D 0; + for ( n =3D 0; n < count; n++ ) + { + if (fpi[n].partition_properties & FFA_PART_PROP_NOTIF_CREATED) + subscr_vm_created_count++; + if (fpi[n].partition_properties & FFA_PART_PROP_NOTIF_DESTROYED) + subscr_vm_destroyed_count++; + } + + if ( subscr_vm_created_count ) + subscr_vm_created =3D xzalloc_array(uint16_t, subscr_vm_created_co= unt); + if ( subscr_vm_destroyed_count ) + subscr_vm_destroyed =3D xzalloc_array(uint16_t, + subscr_vm_destroyed_count); + if ( (subscr_vm_created_count && !subscr_vm_created) || + (subscr_vm_destroyed_count && !subscr_vm_destroyed) ) + { + printk(XENLOG_ERR "ffa: Failed to allocate subscription lists\n"); + subscr_vm_created_count =3D 0; + subscr_vm_destroyed_count =3D 0; + XFREE(subscr_vm_created); + XFREE(subscr_vm_destroyed); + goto out; + } + + for ( c_pos =3D 0, d_pos =3D 0, n =3D 0; n < count; n++ ) + { + if ( fpi[n].partition_properties & FFA_PART_PROP_NOTIF_CREATED ) + subscr_vm_created[c_pos++] =3D fpi[n].id; + if ( fpi[n].partition_properties & FFA_PART_PROP_NOTIF_DESTROYED ) + subscr_vm_destroyed[d_pos++] =3D fpi[n].id; + } + + ret =3D true; +out: + ffa_rx_release(); + + return ret; +} + static int __init ffa_init(void) { uint32_t vers; @@ -483,9 +664,11 @@ static int __init ffa_init(void) printk(XENLOG_INFO "ARM FF-A Firmware version %u.%u\n", major_vers, minor_vers); =20 - if ( + if ( !check_mandatory_feature(FFA_PARTITION_INFO_GET) || + !check_mandatory_feature(FFA_RX_RELEASE) || #ifdef CONFIG_ARM_64 !check_mandatory_feature(FFA_RXTX_MAP_64) || + !check_mandatory_feature(FFA_MEM_SHARE_64) || #endif #ifdef CONFIG_ARM_32 !check_mandatory_feature(FFA_RXTX_MAP_32) || @@ -511,6 +694,9 @@ static int __init ffa_init(void) ffa_page_count =3D 1; ffa_version =3D vers; =20 + if ( !init_subscribers() ) + goto err_free_ffa_tx; + return 0; =20 err_free_ffa_tx: @@ -521,6 +707,10 @@ err_free_ffa_rx: ffa_rx =3D NULL; ffa_page_count =3D 0; ffa_version =3D 0; + XFREE(subscr_vm_created); + subscr_vm_created_count =3D 0; + XFREE(subscr_vm_destroyed); + subscr_vm_destroyed_count =3D 0; =20 return 0; } --=20 2.31.1 From nobody Tue May 21 18:59:24 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=linaro.org ARC-Seal: i=1; a=rsa-sha256; t=1660820207; cv=none; d=zohomail.com; s=zohoarc; b=g4vMoUsimMNkR74VLR/29DPt3bUZmrwpi10f01GnBN3sPxrWD0kRlmxbsfCG34OueT4oVgYZwrX0gBkxBbwtZHpN4nMSilyZKSXeSOjYxvzuQPs2Q+VrlSfIFPasrurtTXNYB3bywGQ828Rj5jPjDkLB1lGWER3evjrxGhEFccE= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1660820207; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=lDuRX+SstIf75iFFLa/jm8bkDViMNpwMKk2fFzsI/eE=; b=iAIlQwWwQUeBgfXPIlQSgKLezEi16UvV2mCfF7BqxzVpBhaCTQ4P9/0V623q7cz1L0BkfVJWAaKThFAO1jitxVdpUyho+zGDIzR3hRzEw85XQc0MCZL7rIMMvv6eR+Nq16YWzvkO/8IM++LRbyNhBIOVwTUlUrdwetdVA+gbzbE= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1660820207367258.50277215478764; Thu, 18 Aug 2022 03:56:47 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.389438.626406 (Exim 4.92) (envelope-from ) id 1oOdCJ-0005zL-BK; Thu, 18 Aug 2022 10:56:23 +0000 Received: by outflank-mailman (output) from mailman id 389438.626406; Thu, 18 Aug 2022 10:56:23 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCJ-0005zA-84; Thu, 18 Aug 2022 10:56:23 +0000 Received: by outflank-mailman (input) for mailman id 389438; Thu, 18 Aug 2022 10:56:21 +0000 Received: from se1-gles-flk1-in.inumbo.com ([94.247.172.50] helo=se1-gles-flk1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCG-0003wI-S1 for xen-devel@lists.xenproject.org; Thu, 18 Aug 2022 10:56:20 +0000 Received: from mail-lj1-x22d.google.com (mail-lj1-x22d.google.com [2a00:1450:4864:20::22d]) by se1-gles-flk1.inumbo.com (Halon) with ESMTPS id 6421fb85-1ee4-11ed-9250-1f966e50362f; Thu, 18 Aug 2022 12:56:20 +0200 (CEST) Received: by mail-lj1-x22d.google.com with SMTP id by6so1327877ljb.11 for ; Thu, 18 Aug 2022 03:56:20 -0700 (PDT) Received: from jade.urgonet (h-79-136-84-253.A175.priv.bahnhof.se. [79.136.84.253]) by smtp.gmail.com with ESMTPSA id y27-20020a0565123f1b00b0048a85334a11sm176837lfa.143.2022.08.18.03.56.18 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 18 Aug 2022 03:56:18 -0700 (PDT) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 6421fb85-1ee4-11ed-9250-1f966e50362f DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=lDuRX+SstIf75iFFLa/jm8bkDViMNpwMKk2fFzsI/eE=; b=ZowgXl6oYija/3iM3rBeTy+wNeNyiFRfjsjqyTzaUbEKElWYWkHxNTe5tlt4/cYdUm LSBfmzS8A6+OwcqjVnL/0oXAdvz7Iu7zJIdl0uy2+badTjLfGvmACeEWXMOHxtBxQx30 1mm1R6mPO3W/WT2rB/DOre7wqEdaike2TkPzAJCw4DNqH5Xu1QaDb3PC0FBZOkwoaKqK M//SrD6ObWc5LvUDNW5y6fwMugyXIJgaJcI1PPQRIv6X91Lqc/HrXciPjPtfBgdj33Dy DvxBCo8Ap1d6FpRielgtMquVriW+UT3AdIDOO2PoVWgo7hG4kXYKPhbOidNuqFQt0rKZ 65cQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=lDuRX+SstIf75iFFLa/jm8bkDViMNpwMKk2fFzsI/eE=; b=3hX05aAB7WMTCRJAeaUV3ZIoGFVlCrVwXkTW7hzHV9ZLQ3PkqjljKoD661Bszzzd2y QWQ+d1DXboszd6+00OO2TbNuNHyw1QIUKNNi3UMmj3qR+/UKpZNw/NeeUKGVlTompPB0 b1GVjdT5QYlHC3NVMREXnggXMfuox4FOAZyw/gM8WlrXnYIx0QiX95HPaaLXUHjuR1f8 XJ7ks2tc3imibWjRBexJYUg9Z1Fv1yURF+ckr1R+SL7hP9x/01+m4it/sndBULhl/Fci N1Czi7zPFX1h+olDHMIaAN4zSdMqb979nKZWgqUWsjjaSmzDpeigMXm5BBo0erQ++TeJ 3nbw== X-Gm-Message-State: ACgBeo38PdFeUtWZbG85mOa/rJUWORYXOPQYOUR/My7dkeCHZ067XIh8 KtpXysyExmQxi0//NFYYAqJ8zsC33idV4w== X-Google-Smtp-Source: AA6agR5mcqhU7mwDk0sLS8XPepcQpOQ4NqaWy6tlhea5wb3A1e5eRj9IuDHbO2f41x8l5zSpaHg7CA== X-Received: by 2002:a2e:b8ce:0:b0:261:ada1:d803 with SMTP id s14-20020a2eb8ce000000b00261ada1d803mr684504ljp.143.1660820179382; Thu, 18 Aug 2022 03:56:19 -0700 (PDT) From: Jens Wiklander To: xen-devel@lists.xenproject.org Cc: Stefano Stabellini , Julien Grall , Volodymyr Babchuk , Bertrand.Marquis@arm.com, Anthony PERARD , Juergen Gross , Wei Liu , Jens Wiklander Subject: [PATCH v5 7/9] xen/arm: ffa: support mapping guest RX/TX buffers Date: Thu, 18 Aug 2022 12:55:59 +0200 Message-Id: <20220818105601.1896082-8-jens.wiklander@linaro.org> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20220818105601.1896082-1-jens.wiklander@linaro.org> References: <20220818105601.1896082-1-jens.wiklander@linaro.org> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @linaro.org) X-ZM-MESSAGEID: 1660820208973100013 Content-Type: text/plain; charset="utf-8" Adds support in the mediator to map and unmap the RX and TX buffers provided by the guest using the two FF-A functions FFA_RXTX_MAP and FFA_RXTX_UNMAP. These buffer are later used to to transmit data that cannot be passed in registers only. Signed-off-by: Jens Wiklander --- xen/arch/arm/ffa.c | 127 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 127 insertions(+) diff --git a/xen/arch/arm/ffa.c b/xen/arch/arm/ffa.c index a829379ad176..5e7211f0b4f6 100644 --- a/xen/arch/arm/ffa.c +++ b/xen/arch/arm/ffa.c @@ -196,10 +196,17 @@ struct ffa_partition_info_1_1 { }; =20 struct ffa_ctx { + void *rx; + const void *tx; + struct page_info *rx_pg; + struct page_info *tx_pg; + unsigned int page_count; uint32_t guest_vers; + bool tx_is_mine; bool interrupted; }; =20 + /* Negotiated FF-A version to use with the SPMC */ static uint32_t ffa_version __read_mostly; =20 @@ -384,6 +391,11 @@ static void set_regs(struct cpu_user_regs *regs, regis= ter_t v0, register_t v1, set_user_reg(regs, 7, v7); } =20 +static void set_regs_error(struct cpu_user_regs *regs, uint32_t error_code) +{ + set_regs(regs, FFA_ERROR, 0, error_code, 0, 0, 0, 0, 0); +} + static void set_regs_success(struct cpu_user_regs *regs, uint32_t w2, uint32_t w3) { @@ -405,6 +417,99 @@ static void handle_version(struct cpu_user_regs *regs) set_regs(regs, vers, 0, 0, 0, 0, 0, 0, 0); } =20 +static uint32_t handle_rxtx_map(uint32_t fid, register_t tx_addr, + register_t rx_addr, uint32_t page_count) +{ + uint32_t ret =3D FFA_RET_INVALID_PARAMETERS; + struct domain *d =3D current->domain; + struct ffa_ctx *ctx =3D d->arch.ffa; + struct page_info *tx_pg; + struct page_info *rx_pg; + p2m_type_t t; + void *rx; + void *tx; + + if ( !smccc_is_conv_64(fid) ) + { + tx_addr &=3D UINT32_MAX; + rx_addr &=3D UINT32_MAX; + } + + /* For now to keep things simple, only deal with a single page */ + if ( page_count !=3D 1 ) + return FFA_RET_NOT_SUPPORTED; + + /* Already mapped */ + if ( ctx->rx ) + return FFA_RET_DENIED; + + tx_pg =3D get_page_from_gfn(d, gfn_x(gaddr_to_gfn(tx_addr)), &t, P2M_A= LLOC); + if ( !tx_pg ) + return FFA_RET_INVALID_PARAMETERS; + /* Only normal RAM for now */ + if ( !p2m_is_ram(t) ) + goto err_put_tx_pg; + + rx_pg =3D get_page_from_gfn(d, gfn_x(gaddr_to_gfn(rx_addr)), &t, P2M_A= LLOC); + if ( !tx_pg ) + goto err_put_tx_pg; + /* Only normal RAM for now */ + if ( !p2m_is_ram(t) ) + goto err_put_rx_pg; + + tx =3D __map_domain_page_global(tx_pg); + if ( !tx ) + goto err_put_rx_pg; + + rx =3D __map_domain_page_global(rx_pg); + if ( !rx ) + goto err_unmap_tx; + + ctx->rx =3D rx; + ctx->tx =3D tx; + ctx->rx_pg =3D rx_pg; + ctx->tx_pg =3D tx_pg; + ctx->page_count =3D 1; + ctx->tx_is_mine =3D true; + return FFA_RET_OK; + +err_unmap_tx: + unmap_domain_page_global(tx); +err_put_rx_pg: + put_page(rx_pg); +err_put_tx_pg: + put_page(tx_pg); + + return ret; +} + +static void rxtx_unmap(struct ffa_ctx *ctx) +{ + unmap_domain_page_global(ctx->rx); + unmap_domain_page_global(ctx->tx); + put_page(ctx->rx_pg); + put_page(ctx->tx_pg); + ctx->rx =3D NULL; + ctx->tx =3D NULL; + ctx->rx_pg =3D NULL; + ctx->tx_pg =3D NULL; + ctx->page_count =3D 0; + ctx->tx_is_mine =3D false; +} + +static uint32_t handle_rxtx_unmap(void) +{ + struct domain *d =3D current->domain; + struct ffa_ctx *ctx =3D d->arch.ffa; + + if ( !ctx->rx ) + return FFA_RET_INVALID_PARAMETERS; + + rxtx_unmap(ctx); + + return FFA_RET_OK; +} + static void handle_msg_send_direct_req(struct cpu_user_regs *regs, uint32_= t fid) { struct arm_smccc_1_2_regs arg =3D { .a0 =3D fid, }; @@ -469,6 +574,7 @@ bool ffa_handle_call(struct cpu_user_regs *regs, uint32= _t fid) { struct domain *d =3D current->domain; struct ffa_ctx *ctx =3D d->arch.ffa; + int e; =20 if ( !ctx ) return false; @@ -481,6 +587,24 @@ bool ffa_handle_call(struct cpu_user_regs *regs, uint3= 2_t fid) case FFA_ID_GET: set_regs_success(regs, get_vm_id(d), 0); return true; + case FFA_RXTX_MAP_32: +#ifdef CONFIG_ARM_64 + case FFA_RXTX_MAP_64: +#endif + e =3D handle_rxtx_map(fid, get_user_reg(regs, 1), get_user_reg(reg= s, 2), + get_user_reg(regs, 3)); + if ( e ) + set_regs_error(regs, e); + else + set_regs_success(regs, 0, 0); + return true; + case FFA_RXTX_UNMAP: + e =3D handle_rxtx_unmap(); + if ( e ) + set_regs_error(regs, e); + else + set_regs_success(regs, 0, 0); + return true; case FFA_MSG_SEND_DIRECT_REQ_32: #ifdef CONFIG_ARM_64 case FFA_MSG_SEND_DIRECT_REQ_64: @@ -556,6 +680,9 @@ int ffa_relinquish_resources(struct domain *d) get_vm_id(d), subscr_vm_destroyed[n], res); } =20 + if ( ctx->rx ) + rxtx_unmap(ctx); + XFREE(d->arch.ffa); =20 return 0; --=20 2.31.1 From nobody Tue May 21 18:59:24 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=linaro.org ARC-Seal: i=1; a=rsa-sha256; t=1660820203; cv=none; d=zohomail.com; s=zohoarc; b=kMQgYEgvRmaYLR45z96EgFGeeonX6D3B/akbN6CIjg2VBDHTVU6CYqULRMOvim8w3rJcIv/qK3jrBcibzluil9hrdm7StU2LLD400QI9VnKa4Yc1ymaBfnYRvLzLhzTj6z8GuS2mOHWfuBCBsFPaviV/OBA0PSWwfjAX0IvpRzg= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1660820203; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=pf7HP/OCbwnWchVju6GNdXTQSDE48F6ElvQDHzbdRk4=; b=EZe+5CMgrwW5Rmy1PppbeRhhSceXBI747qSz95w4EiCBbvtXtoHgOYpIXA+HMx1HJoZfbf5/jEK13H6uIFhSI36TTWB4W48zNjFWWsUD1xAJQm7pf+orgBqmIpY9TZFPHGrZ5YBI+YrmKAFkYbLIYE1itXAACC4KE5iwfC0Ttcw= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1660820203971824.2219196954993; Thu, 18 Aug 2022 03:56:43 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.389439.626411 (Exim 4.92) (envelope-from ) id 1oOdCK-000668-2I; Thu, 18 Aug 2022 10:56:24 +0000 Received: by outflank-mailman (output) from mailman id 389439.626411; Thu, 18 Aug 2022 10:56:24 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCJ-000659-UP; Thu, 18 Aug 2022 10:56:23 +0000 Received: by outflank-mailman (input) for mailman id 389439; Thu, 18 Aug 2022 10:56:22 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCI-00040G-2u for xen-devel@lists.xenproject.org; Thu, 18 Aug 2022 10:56:22 +0000 Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [2a00:1450:4864:20::132]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 64f9110b-1ee4-11ed-bd2e-47488cf2e6aa; Thu, 18 Aug 2022 12:56:21 +0200 (CEST) Received: by mail-lf1-x132.google.com with SMTP id v2so1634179lfi.6 for ; Thu, 18 Aug 2022 03:56:21 -0700 (PDT) Received: from jade.urgonet (h-79-136-84-253.A175.priv.bahnhof.se. [79.136.84.253]) by smtp.gmail.com with ESMTPSA id y27-20020a0565123f1b00b0048a85334a11sm176837lfa.143.2022.08.18.03.56.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 18 Aug 2022 03:56:20 -0700 (PDT) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 64f9110b-1ee4-11ed-bd2e-47488cf2e6aa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=pf7HP/OCbwnWchVju6GNdXTQSDE48F6ElvQDHzbdRk4=; b=WJqDeV6bmgbjUNYm8bHLoViQidJCfXnNR1tjvf67jkg6Klw8iBWW2mwQOjdHI2HBSK oIXbIDZov0kSQzEUTnav6hyerUjKOLJ8rfRv4Fqb1AerNlcnpQpiongdDyT+0BPikVmy 18xPH7F9MOZVqty0KxfT/aoCRwYxRP3i+OYeP/Gz4Hz1bQ9jumG+yXIA4C8S8Ivd8Irn hshOMFx/nPOaSqEdIqhplHKD6NtdBFtkPMEGl/Bjzf2UApYXJyaAqquPEX47Sj8GD3xX 5xysxpWhhMCtzlwnBBOEuGbSHr37kZaEYBmFQct9RwqZS7aDljXgNpa5BTEhDhZH/jos BYDg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=pf7HP/OCbwnWchVju6GNdXTQSDE48F6ElvQDHzbdRk4=; b=jGugSdl6aFPwCYJuk5c/RV6e95VlcDIOR8icVKb349xSowsqpgqBhDXNNSUdB2xDtc xMV66aD9xysZ3Mq2EwCj4HvnmPjsLWzAVRK6gno9L5BjLSWII8TjwlPmXJ1ppxgJ9WAd 0i1DRt7aU28Sqw/pI51z5cCoEGAJmo8hX9ej80rMpuUIYMKw/8DiKUiUSNgfS2OOI0z1 him/04o6SgSvKz/V2zC3avwoICoVAnK7ZQlAEf0Z+W0YD3DQV4Houly++rtZfCp5cuqL /r9Gm3Y43FnCdFnraDNOSVxxd8u9h9LwEUiKFLiiB7I7kSCprXV/Z8YpS2RVtIH+G/Kk 0aTA== X-Gm-Message-State: ACgBeo3K5blrSPA/09FtjU1B32beXR2nWip0JknjkOp6SkJiryIDxjGH fWRtRAA9Px+r9MMqaK4+dXrvsAiSr107Uw== X-Google-Smtp-Source: AA6agR7Wnbnmr3BoQnSHvmXZDr2MSdOPfFwb8WV+/Vxhjy4cy1K8EMvI3s4uVeXtpKqQ3K0a+V+hAA== X-Received: by 2002:a05:6512:23a5:b0:491:1fef:7f8f with SMTP id c37-20020a05651223a500b004911fef7f8fmr754220lfv.125.1660820180779; Thu, 18 Aug 2022 03:56:20 -0700 (PDT) From: Jens Wiklander To: xen-devel@lists.xenproject.org Cc: Stefano Stabellini , Julien Grall , Volodymyr Babchuk , Bertrand.Marquis@arm.com, Anthony PERARD , Juergen Gross , Wei Liu , Jens Wiklander Subject: [PATCH v5 8/9] xen/arm: ffa: support guest FFA_PARTITION_INFO_GET Date: Thu, 18 Aug 2022 12:56:00 +0200 Message-Id: <20220818105601.1896082-9-jens.wiklander@linaro.org> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20220818105601.1896082-1-jens.wiklander@linaro.org> References: <20220818105601.1896082-1-jens.wiklander@linaro.org> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @linaro.org) X-ZM-MESSAGEID: 1660820204966100007 Content-Type: text/plain; charset="utf-8" Adds support in the mediator to handle FFA_PARTITION_INFO_GET requests from a guest. The requests are forwarded to the SPMC and the response is translated according to the FF-A version in use by the guest. Using FFA_PARTITION_INFO_GET changes the owner of the RX buffer to the caller (the guest in this case), so once it is done with the buffer it must be released using FFA_RX_RELEASE before another call can be made. Signed-off-by: Jens Wiklander --- xen/arch/arm/ffa.c | 126 ++++++++++++++++++++++++++++++++++++++++++++- 1 file changed, 124 insertions(+), 2 deletions(-) diff --git a/xen/arch/arm/ffa.c b/xen/arch/arm/ffa.c index 5e7211f0b4f6..d2872acc3474 100644 --- a/xen/arch/arm/ffa.c +++ b/xen/arch/arm/ffa.c @@ -188,6 +188,12 @@ #define FFA_MSG_POLL 0x8400006AU =20 /* Partition information descriptor */ +struct ffa_partition_info_1_0 { + uint16_t id; + uint16_t execution_context; + uint32_t partition_properties; +}; + struct ffa_partition_info_1_1 { uint16_t id; uint16_t execution_context; @@ -204,9 +210,8 @@ struct ffa_ctx { uint32_t guest_vers; bool tx_is_mine; bool interrupted; + spinlock_t lock; }; - - /* Negotiated FF-A version to use with the SPMC */ static uint32_t ffa_version __read_mostly; =20 @@ -220,10 +225,16 @@ static unsigned int subscr_vm_destroyed_count __read_= mostly; * Our rx/tx buffers shared with the SPMC. * * ffa_page_count is the number of pages used in each of these buffers. + * + * The RX buffer is protected from concurrent usage with ffa_rx_buffer_loc= k. + * Note that the SPMC is also tracking the ownership of our RX buffer so + * for calls which uses our RX buffer to deliver a result we must call + * ffa_rx_release() to let the SPMC know that we're done with the buffer. */ static void *ffa_rx __read_mostly; static void *ffa_tx __read_mostly; static unsigned int ffa_page_count __read_mostly; +static DEFINE_SPINLOCK(ffa_rx_buffer_lock); =20 static bool ffa_get_version(uint32_t *vers) { @@ -510,6 +521,98 @@ static uint32_t handle_rxtx_unmap(void) return FFA_RET_OK; } =20 +static uint32_t handle_partition_info_get(uint32_t w1, uint32_t w2, uint32= _t w3, + uint32_t w4, uint32_t w5, + uint32_t *count) +{ + bool query_count_only =3D w5 & FFA_PARTITION_INFO_GET_COUNT_FLAG; + uint32_t w5_mask =3D 0; + uint32_t ret =3D FFA_RET_DENIED; + struct domain *d =3D current->domain; + struct ffa_ctx *ctx =3D d->arch.ffa; + + /* + * FF-A v1.0 has w5 MBZ while v1.1 allows + * FFA_PARTITION_INFO_GET_COUNT_FLAG to be non-zero. + */ + if ( ctx->guest_vers =3D=3D FFA_VERSION_1_1 ) + w5_mask =3D FFA_PARTITION_INFO_GET_COUNT_FLAG; + if ( w5 & ~w5_mask ) + return FFA_RET_INVALID_PARAMETERS; + + if ( query_count_only ) + return ffa_partition_info_get(w1, w2, w3, w4, w5, count); + + if ( !ffa_page_count ) + return FFA_RET_DENIED; + + spin_lock(&ctx->lock); + spin_lock(&ffa_rx_buffer_lock); + if ( !ctx->page_count || !ctx->tx_is_mine ) + goto out; + ret =3D ffa_partition_info_get(w1, w2, w3, w4, w5, count); + if ( ret ) + goto out; + + if ( ctx->guest_vers =3D=3D FFA_VERSION_1_0 ) + { + size_t n; + struct ffa_partition_info_1_1 *src =3D ffa_rx; + struct ffa_partition_info_1_0 *dst =3D ctx->rx; + + if ( ctx->page_count * FFA_PAGE_SIZE < *count * sizeof(*dst) ) + { + ret =3D FFA_RET_NO_MEMORY; + goto out_rx_release; + } + + for ( n =3D 0; n < *count; n++ ) + { + dst[n].id =3D src[n].id; + dst[n].execution_context =3D src[n].execution_context; + dst[n].partition_properties =3D src[n].partition_properties; + } + } + else + { + size_t sz =3D *count * sizeof(struct ffa_partition_info_1_1); + + if ( ctx->page_count * FFA_PAGE_SIZE < sz ) + { + ret =3D FFA_RET_NO_MEMORY; + goto out_rx_release; + } + + + memcpy(ctx->rx, ffa_rx, sz); + } + ctx->tx_is_mine =3D false; +out_rx_release: + ffa_rx_release(); +out: + spin_unlock(&ffa_rx_buffer_lock); + spin_unlock(&ctx->lock); + + return ret; +} + +static uint32_t handle_rx_release(void) +{ + uint32_t ret =3D FFA_RET_DENIED; + struct domain *d =3D current->domain; + struct ffa_ctx *ctx =3D d->arch.ffa; + + spin_lock(&ctx->lock); + if ( !ctx->page_count || ctx->tx_is_mine ) + goto out; + ret =3D FFA_RET_OK; + ctx->tx_is_mine =3D true; +out: + spin_unlock(&ctx->lock); + + return ret; +} + static void handle_msg_send_direct_req(struct cpu_user_regs *regs, uint32_= t fid) { struct arm_smccc_1_2_regs arg =3D { .a0 =3D fid, }; @@ -574,6 +677,7 @@ bool ffa_handle_call(struct cpu_user_regs *regs, uint32= _t fid) { struct domain *d =3D current->domain; struct ffa_ctx *ctx =3D d->arch.ffa; + uint32_t count; int e; =20 if ( !ctx ) @@ -605,6 +709,24 @@ bool ffa_handle_call(struct cpu_user_regs *regs, uint3= 2_t fid) else set_regs_success(regs, 0, 0); return true; + case FFA_PARTITION_INFO_GET: + e =3D handle_partition_info_get(get_user_reg(regs, 1), + get_user_reg(regs, 2), + get_user_reg(regs, 3), + get_user_reg(regs, 4), + get_user_reg(regs, 5), &count); + if ( e ) + set_regs_error(regs, e); + else + set_regs_success(regs, count, 0); + return true; + case FFA_RX_RELEASE: + e =3D handle_rx_release(); + if ( e ) + set_regs_error(regs, e); + else + set_regs_success(regs, 0, 0); + return true; case FFA_MSG_SEND_DIRECT_REQ_32: #ifdef CONFIG_ARM_64 case FFA_MSG_SEND_DIRECT_REQ_64: --=20 2.31.1 From nobody Tue May 21 18:59:24 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) client-ip=192.237.175.120; envelope-from=xen-devel-bounces@lists.xenproject.org; helo=lists.xenproject.org; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass(p=none dis=none) header.from=linaro.org ARC-Seal: i=1; a=rsa-sha256; t=1660820208; cv=none; d=zohomail.com; s=zohoarc; b=V9aSq62hKTL7zc9QeKFQHd+POJvKP8Q2NjqiehzUWOu9wQU7v8ByZQSKID+78bHNVpN92PBMeVAhkXz1vvr9P6Z62PBn3K8RB8KnEEk3n/LIbgVhEvCDkyT84Udgw6Y1uDiBDbSFV9hzqWyooCwBHl60Oa+OAv4JhWxd+eNRYug= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1660820208; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Subscribe:List-Post:List-Id:List-Help:List-Unsubscribe:MIME-Version:Message-ID:References:Sender:Subject:To; bh=dwUH8+8SakHd6rIJuXOrIWqBVbsAd/ZkeTcL8PFyO3Q=; b=HZrcVAoZm5oimYnz+yUxHno3pN9Xmo8T8CEWWGawUnwq4qY1VoqBWpIRTR1TrgJHrAC1ZbwxwAv/plFWGdfxD2JemiptppOusaoB4HVRv0hVF5XfqEQOVPipa6KufQ+ntDEy2ApURqjbmx4ATSAWne5GDXjUeYx6MTFHu1jlhAI= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of lists.xenproject.org designates 192.237.175.120 as permitted sender) smtp.mailfrom=xen-devel-bounces@lists.xenproject.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.xenproject.org (lists.xenproject.org [192.237.175.120]) by mx.zohomail.com with SMTPS id 1660820208489808.157148015998; Thu, 18 Aug 2022 03:56:48 -0700 (PDT) Received: from list by lists.xenproject.org with outflank-mailman.389440.626428 (Exim 4.92) (envelope-from ) id 1oOdCM-0006hS-LB; Thu, 18 Aug 2022 10:56:26 +0000 Received: by outflank-mailman (output) from mailman id 389440.626428; Thu, 18 Aug 2022 10:56:26 +0000 Received: from localhost ([127.0.0.1] helo=lists.xenproject.org) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCM-0006fS-Fg; Thu, 18 Aug 2022 10:56:26 +0000 Received: by outflank-mailman (input) for mailman id 389440; Thu, 18 Aug 2022 10:56:24 +0000 Received: from se1-gles-sth1-in.inumbo.com ([159.253.27.254] helo=se1-gles-sth1.inumbo.com) by lists.xenproject.org with esmtp (Exim 4.92) (envelope-from ) id 1oOdCK-00040G-I0 for xen-devel@lists.xenproject.org; Thu, 18 Aug 2022 10:56:24 +0000 Received: from mail-lf1-x12d.google.com (mail-lf1-x12d.google.com [2a00:1450:4864:20::12d]) by se1-gles-sth1.inumbo.com (Halon) with ESMTPS id 65f25be7-1ee4-11ed-bd2e-47488cf2e6aa; Thu, 18 Aug 2022 12:56:23 +0200 (CEST) Received: by mail-lf1-x12d.google.com with SMTP id i19so1620520lfr.10 for ; Thu, 18 Aug 2022 03:56:23 -0700 (PDT) Received: from jade.urgonet (h-79-136-84-253.A175.priv.bahnhof.se. [79.136.84.253]) by smtp.gmail.com with ESMTPSA id y27-20020a0565123f1b00b0048a85334a11sm176837lfa.143.2022.08.18.03.56.21 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 18 Aug 2022 03:56:21 -0700 (PDT) X-Outflank-Mailman: Message body and most headers restored to incoming version X-BeenThere: xen-devel@lists.xenproject.org List-Id: Xen developer discussion List-Unsubscribe: , List-Post: List-Help: List-Subscribe: , Errors-To: xen-devel-bounces@lists.xenproject.org Precedence: list Sender: "Xen-devel" X-Inumbo-ID: 65f25be7-1ee4-11ed-bd2e-47488cf2e6aa DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc; bh=dwUH8+8SakHd6rIJuXOrIWqBVbsAd/ZkeTcL8PFyO3Q=; b=dhsyGAA4xcAvoshdenrc/iiqcY91zHaq8eO0COlJz9r6uYwc9uzV9Zp5PxtMvWeM3I dftb4kkwr//XdcS2N3zpirdrvLaFN1Ng98z+rPEpWef9pEqvpXYBcryKcqZi/Rv2mSng CfDawlJZMC4ZjEc8gPjDKx5gcsdeTkZbXg5aRL2Ny5JCRoVUO4MxqvCusbUxydtmrMfS omcpDRMFhKIyi9jwklvEVen84f+8DOwUYsNaGVIyFJr82pJ3JSCmZw7AG8TZWhVa/97z AAMrAnmJ46RHiPStm1XqSAOzLRiyz42/WgCXhUuTQF1Hit3mp503hfcZLq0stE4cX+am SSLQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc; bh=dwUH8+8SakHd6rIJuXOrIWqBVbsAd/ZkeTcL8PFyO3Q=; b=nZ0MI0UlT6WSxSALGfHkxKwks7E5om9vmcq+Iv/Hqp4YQlwOBCX3pZembAzxFgpvSH L/L03OmjR1x2lDRlGTyaDHzD34ngbL8w10oiRhphVHZ1MLZSDEtE9w9ZdJEWvHMnyb2d 2Kv9x8pFbmC+aDoAIGX80cFJY/ubBWw017FdfC3i3MeGzCPv7XB9rQc/ozgNnSsTBdR3 4KesHcMbmI5HmYtZflO6kgjxH7xC59ZE9pKRge+vQft+MF3OXSdaxfzbjZfmSDGb3g2J 3myz5+BaWG1bprpNXDnTXz0RoMbdY8n+Ifxm76ihRAJv6K609BtRD0gquIFNLoXVJS8A px4A== X-Gm-Message-State: ACgBeo0C8h2Ov94n646Yz0uCb5xPK/v4/yoB8LH33LxS5Atwcxd/FwKP cdAmaAZZS9GJSQEz6MMDyAnh35NN3XFEXg== X-Google-Smtp-Source: AA6agR74ylScPjqCTvBmLCgxsQCOt3Coq6cFyM1tI5xqcCOMB4ibSSUCudNPJ3P2SfeM0qbSAibLgw== X-Received: by 2002:ac2:5f77:0:b0:48b:38a4:2300 with SMTP id c23-20020ac25f77000000b0048b38a42300mr738427lfc.445.1660820182175; Thu, 18 Aug 2022 03:56:22 -0700 (PDT) From: Jens Wiklander To: xen-devel@lists.xenproject.org Cc: Stefano Stabellini , Julien Grall , Volodymyr Babchuk , Bertrand.Marquis@arm.com, Anthony PERARD , Juergen Gross , Wei Liu , Jens Wiklander Subject: [PATCH v5 9/9] xen/arm: ffa: support sharing memory Date: Thu, 18 Aug 2022 12:56:01 +0200 Message-Id: <20220818105601.1896082-10-jens.wiklander@linaro.org> X-Mailer: git-send-email 2.31.1 In-Reply-To: <20220818105601.1896082-1-jens.wiklander@linaro.org> References: <20220818105601.1896082-1-jens.wiklander@linaro.org> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @linaro.org) X-ZM-MESSAGEID: 1660820209002100014 Content-Type: text/plain; charset="utf-8" Adds support for a guest to share memory with an SP using FFA_MEM_SHARE, FFA_MEM_RECLAIM and FFA_MEM_FRAG_TX. Small memory regions can be shared using FFA_MEM_SHARE, but larger memory regions may need to be transmitted in fragments with FFA_MEM_FRAG_TX. A memory region that doesn't need to be shared any longer can be reclaimed with FFA_MEM_RECLAIM once the SP doesn't use it any longer. This is checked by the SPMC and not in control of the mediator. With this commit we have a FF-A version 1.1 [1] mediator able to communicate with a Secure Partition in secure world. The secure world must use FF-A version 1.1, but the guest is free to use version 1.0 or version 1.1. The implementation is the bare minimum to be able to communicate with OP-TEE running as an SPMC at S-EL1. [1] https://developer.arm.com/documentation/den0077/latest Signed-off-by: Jens Wiklander --- xen/arch/arm/ffa.c | 838 +++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 838 insertions(+) diff --git a/xen/arch/arm/ffa.c b/xen/arch/arm/ffa.c index d2872acc3474..d2ad49ae6de2 100644 --- a/xen/arch/arm/ffa.c +++ b/xen/arch/arm/ffa.c @@ -201,6 +201,107 @@ struct ffa_partition_info_1_1 { uint8_t uuid[16]; }; =20 +/* Constituent memory region descriptor */ +struct ffa_address_range { + uint64_t address; + uint32_t page_count; + uint32_t reserved; +}; + +/* Composite memory region descriptor */ +struct ffa_mem_region { + uint32_t total_page_count; + uint32_t address_range_count; + uint64_t reserved; + struct ffa_address_range address_range_array[]; +}; + +/* Memory access permissions descriptor */ +struct ffa_mem_access_perm { + uint16_t endpoint_id; + uint8_t perm; + uint8_t flags; +}; + +/* Endpoint memory access descriptor */ +struct ffa_mem_access { + struct ffa_mem_access_perm access_perm; + uint32_t region_offs; + uint64_t reserved; +}; + +/* Lend, donate or share memory transaction descriptor */ +struct ffa_mem_transaction_1_0 { + uint16_t sender_id; + uint8_t mem_reg_attr; + uint8_t reserved0; + uint32_t flags; + uint64_t global_handle; + uint64_t tag; + uint32_t reserved1; + uint32_t mem_access_count; + struct ffa_mem_access mem_access_array[]; +}; + +struct ffa_mem_transaction_1_1 { + uint16_t sender_id; + uint16_t mem_reg_attr; + uint32_t flags; + uint64_t global_handle; + uint64_t tag; + uint32_t mem_access_size; + uint32_t mem_access_count; + uint32_t mem_access_offs; + uint8_t reserved[12]; +}; + +/* Calculate offset of struct ffa_mem_access from start of buffer */ +#define MEM_ACCESS_OFFSET(access_idx) \ + ( sizeof(struct ffa_mem_transaction_1_1) + \ + ( access_idx ) * sizeof(struct ffa_mem_access) ) + +/* Calculate offset of struct ffa_mem_region from start of buffer */ +#define REGION_OFFSET(access_count, region_idx) \ + ( MEM_ACCESS_OFFSET(access_count) + \ + ( region_idx ) * sizeof(struct ffa_mem_region) ) + +/* Calculate offset of struct ffa_address_range from start of buffer */ +#define ADDR_RANGE_OFFSET(access_count, region_count, range_idx) \ + ( REGION_OFFSET(access_count, region_count) + \ + ( range_idx ) * sizeof(struct ffa_address_range) ) + +/* + * The parts needed from struct ffa_mem_transaction_1_0 or struct + * ffa_mem_transaction_1_1, used to provide an abstraction of difference in + * data structures between version 1.0 and 1.1. This is just an internal + * interface and can be changed without changing any ABI. + */ +struct ffa_mem_transaction_x { + uint16_t sender_id; + uint8_t mem_reg_attr; + uint8_t flags; + uint8_t mem_access_size; + uint8_t mem_access_count; + uint16_t mem_access_offs; + uint64_t global_handle; + uint64_t tag; +}; + +/* Endpoint RX/TX descriptor */ +struct ffa_endpoint_rxtx_descriptor_1_0 { + uint16_t sender_id; + uint16_t reserved; + uint32_t rx_range_count; + uint32_t tx_range_count; +}; + +struct ffa_endpoint_rxtx_descriptor_1_1 { + uint16_t sender_id; + uint16_t reserved; + uint32_t rx_region_offs; + uint32_t tx_region_offs; +}; + struct ffa_ctx { void *rx; const void *tx; @@ -210,8 +311,33 @@ struct ffa_ctx { uint32_t guest_vers; bool tx_is_mine; bool interrupted; + struct list_head frag_list; + struct list_head shm_list; + unsigned int shm_count; spinlock_t lock; }; + +struct ffa_shm_mem { + struct list_head list; + uint16_t sender_id; + uint16_t ep_id; /* endpoint, the one lending */ + uint64_t handle; /* FFA_HANDLE_INVALID if not set yet */ + unsigned int page_count; + struct page_info *pages[]; +}; + +struct mem_frag_state { + struct list_head list; + struct ffa_shm_mem *shm; + uint32_t range_count; + unsigned int current_page_idx; + unsigned int frag_offset; + unsigned int range_offset; + const uint8_t *buf; + unsigned int buf_size; + struct ffa_address_range range; +}; + /* Negotiated FF-A version to use with the SPMC */ static uint32_t ffa_version __read_mostly; =20 @@ -226,6 +352,8 @@ static unsigned int subscr_vm_destroyed_count __read_mo= stly; * * ffa_page_count is the number of pages used in each of these buffers. * + * The TX buffer is protected from concurrent usage with ffa_tx_buffer_loc= k. + * * The RX buffer is protected from concurrent usage with ffa_rx_buffer_loc= k. * Note that the SPMC is also tracking the ownership of our RX buffer so * for calls which uses our RX buffer to deliver a result we must call @@ -235,6 +363,7 @@ static void *ffa_rx __read_mostly; static void *ffa_tx __read_mostly; static unsigned int ffa_page_count __read_mostly; static DEFINE_SPINLOCK(ffa_rx_buffer_lock); +static DEFINE_SPINLOCK(ffa_tx_buffer_lock); =20 static bool ffa_get_version(uint32_t *vers) { @@ -345,6 +474,78 @@ static int32_t ffa_rx_release(void) return ffa_simple_call(FFA_RX_RELEASE, 0, 0, 0, 0); } =20 +static int32_t ffa_mem_share(uint32_t tot_len, uint32_t frag_len, + register_t addr, uint32_t pg_count, + uint64_t *handle) +{ + struct arm_smccc_1_2_regs arg =3D { + .a0 =3D FFA_MEM_SHARE_32, + .a1 =3D tot_len, + .a2 =3D frag_len, + .a3 =3D addr, + .a4 =3D pg_count, + }; + struct arm_smccc_1_2_regs resp; + + if ( IS_ENABLED(CONFIG_ARM_64) ) + arg.a0 =3D FFA_MEM_SHARE_64; + + arm_smccc_1_2_smc(&arg, &resp); + + switch ( resp.a0 ) + { + case FFA_ERROR: + if ( resp.a2 ) + return resp.a2; + else + return FFA_RET_NOT_SUPPORTED; + case FFA_SUCCESS_32: + *handle =3D regpair_to_uint64(resp.a3, resp.a2); + return FFA_RET_OK; + case FFA_MEM_FRAG_RX: + *handle =3D regpair_to_uint64(resp.a2, resp.a1); + return resp.a3; + default: + return FFA_RET_NOT_SUPPORTED; + } +} + +static int32_t ffa_mem_frag_tx(uint64_t handle, uint32_t frag_len, + uint16_t sender_id) +{ + struct arm_smccc_1_2_regs arg =3D { + .a0 =3D FFA_MEM_FRAG_TX, + .a1 =3D handle & UINT32_MAX, + .a2 =3D handle >> 32, + .a3 =3D frag_len, + .a4 =3D (uint32_t)sender_id << 16, + }; + struct arm_smccc_1_2_regs resp; + + arm_smccc_1_2_smc(&arg, &resp); + + switch ( resp.a0 ) + { + case FFA_ERROR: + if ( resp.a2 ) + return resp.a2; + else + return FFA_RET_NOT_SUPPORTED; + case FFA_SUCCESS_32: + return FFA_RET_OK; + case FFA_MEM_FRAG_RX: + return resp.a3; + default: + return FFA_RET_NOT_SUPPORTED; + } +} + +static int32_t ffa_mem_reclaim(uint32_t handle_lo, uint32_t handle_hi, + uint32_t flags) +{ + return ffa_simple_call(FFA_MEM_RECLAIM, handle_lo, handle_hi, flags, 0= ); +} + static int32_t ffa_direct_req_send_vm(uint16_t sp_id, uint16_t vm_id, uint8_t msg) { @@ -413,6 +614,14 @@ static void set_regs_success(struct cpu_user_regs *reg= s, uint32_t w2, set_regs(regs, FFA_SUCCESS_32, 0, w2, w3, 0, 0, 0, 0); } =20 +static void set_regs_frag_rx(struct cpu_user_regs *regs, uint32_t handle_l= o, + uint32_t handle_hi, uint32_t frag_offset, + uint16_t sender_id) +{ + set_regs(regs, FFA_MEM_FRAG_RX, handle_lo, handle_hi, frag_offset, + (uint32_t)sender_id << 16, 0, 0, 0); +} + static void handle_version(struct cpu_user_regs *regs) { struct domain *d =3D current->domain; @@ -673,6 +882,611 @@ out: resp.a4 & mask, resp.a5 & mask, resp.a6 & mask, resp.a7 & mas= k); } =20 +/* + * Gets all page and assigns them to the supplied shared memory object. If + * this function fails then the caller is still expected to call + * put_shm_pages() as a cleanup. + */ +static int get_shm_pages(struct domain *d, struct ffa_shm_mem *shm, + const struct ffa_address_range *range, + uint32_t range_count, unsigned int start_page_idx, + unsigned int *last_page_idx) +{ + unsigned int pg_idx =3D start_page_idx; + gfn_t gfn; + unsigned int n; + unsigned int m; + p2m_type_t t; + uint64_t addr; + + for ( n =3D 0; n < range_count; n++ ) + { + for ( m =3D 0; m < range[n].page_count; m++ ) + { + if ( pg_idx >=3D shm->page_count ) + return FFA_RET_INVALID_PARAMETERS; + + addr =3D read_atomic(&range[n].address); + gfn =3D gaddr_to_gfn(addr + m * FFA_PAGE_SIZE); + shm->pages[pg_idx] =3D get_page_from_gfn(d, gfn_x(gfn), &t, + P2M_ALLOC); + if ( !shm->pages[pg_idx] ) + return FFA_RET_DENIED; + pg_idx++; + /* Only normal RAM for now */ + if ( !p2m_is_ram(t) ) + return FFA_RET_DENIED; + } + } + + *last_page_idx =3D pg_idx; + + return FFA_RET_OK; +} + +static void put_shm_pages(struct ffa_shm_mem *shm) +{ + unsigned int n; + + for ( n =3D 0; n < shm->page_count && shm->pages[n]; n++ ) + { + put_page(shm->pages[n]); + shm->pages[n] =3D NULL; + } +} + +static struct ffa_shm_mem *alloc_ffa_shm_mem(struct ffa_ctx *ctx, + unsigned int page_count) +{ + struct ffa_shm_mem *shm; + + if ( page_count >=3D FFA_MAX_SHM_PAGE_COUNT || + ctx->shm_count >=3D FFA_MAX_SHM_COUNT ) + return NULL; + + shm =3D xzalloc_flex_struct(struct ffa_shm_mem, pages, page_count); + if ( shm ) + { + ctx->shm_count++; + shm->page_count =3D page_count; + } + + return shm; +} + +static void free_ffa_shm_mem(struct ffa_ctx *ctx, struct ffa_shm_mem *shm) +{ + if ( shm ) { + ASSERT(ctx->shm_count > 0); + ctx->shm_count--; + put_shm_pages(shm); + xfree(shm); + } +} + +static void init_range(struct ffa_address_range *addr_range, + paddr_t pa) +{ + memset(addr_range, 0, sizeof(*addr_range)); + addr_range->address =3D pa; + addr_range->page_count =3D 1; +} + +/* + * This function uses the ffa_tx buffer to transmit the memory transaction + * descriptor. The function depends ffa_tx_buffer_lock to be used to guard + * the buffer from concurent use. + */ +static int share_shm(struct ffa_shm_mem *shm) +{ + const uint32_t max_frag_len =3D ffa_page_count * FFA_PAGE_SIZE; + struct ffa_mem_access *mem_access_array; + struct ffa_mem_transaction_1_1 *descr; + struct ffa_address_range *addr_range; + struct ffa_mem_region *region_descr; + const unsigned int region_count =3D 1; + void *buf =3D ffa_tx; + uint32_t frag_len; + uint32_t tot_len; + paddr_t last_pa; + unsigned int n; + paddr_t pa; + bool first; + int ret; + + ASSERT(spin_is_locked(&ffa_tx_buffer_lock)); + if ( !shm->page_count ) + { + ASSERT_UNREACHABLE(); + return FFA_RET_INVALID_PARAMETERS; + } + + descr =3D buf; + memset(descr, 0, sizeof(*descr)); + descr->sender_id =3D shm->sender_id; + descr->global_handle =3D shm->handle; + descr->mem_reg_attr =3D FFA_NORMAL_MEM_REG_ATTR; + descr->mem_access_count =3D 1; + descr->mem_access_size =3D sizeof(*mem_access_array); + descr->mem_access_offs =3D MEM_ACCESS_OFFSET(0); + + mem_access_array =3D buf + descr->mem_access_offs; + memset(mem_access_array, 0, sizeof(*mem_access_array)); + mem_access_array[0].access_perm.endpoint_id =3D shm->ep_id; + mem_access_array[0].access_perm.perm =3D FFA_MEM_ACC_RW; + mem_access_array[0].region_offs =3D REGION_OFFSET(descr->mem_access_co= unt, 0); + + region_descr =3D buf + mem_access_array[0].region_offs; + memset(region_descr, 0, sizeof(*region_descr)); + region_descr->total_page_count =3D shm->page_count; + + region_descr->address_range_count =3D 1; + last_pa =3D page_to_maddr(shm->pages[0]); + for ( n =3D 1; n < shm->page_count; last_pa =3D pa, n++ ) + { + pa =3D page_to_maddr(shm->pages[n]); + if ( last_pa + FFA_PAGE_SIZE =3D=3D pa ) + continue; + region_descr->address_range_count++; + } + + tot_len =3D ADDR_RANGE_OFFSET(descr->mem_access_count, region_count, + region_descr->address_range_count); + + /* + * Sharing memory with secure world may have to be done with multiple + * calls depending on how many address ranges will be needed. If we're + * sharing physically contiguous memory we will only need one range but + * we will also need to deal with the worst case where all physical + * pages are non-contiguous. For the first batch of address ranges we + * call ffa_mem_share() and for all that follows ffa_mem_frag_tx(). + * + * We use frag_len to keep track of how far into the transmit buffer we + * have gone. + */ + addr_range =3D region_descr->address_range_array; + frag_len =3D ADDR_RANGE_OFFSET(descr->mem_access_count, region_count, = 1); + last_pa =3D page_to_maddr(shm->pages[0]); + init_range(addr_range, last_pa); + first =3D true; + for ( n =3D 1; n < shm->page_count; last_pa =3D pa, n++ ) + { + pa =3D page_to_maddr(shm->pages[n]); + if ( last_pa + FFA_PAGE_SIZE =3D=3D pa ) + { + addr_range->page_count++; + continue; + } + + if ( frag_len =3D=3D max_frag_len ) + { + if ( first ) + { + ret =3D ffa_mem_share(tot_len, frag_len, 0, 0, &shm->handl= e); + first =3D false; + } + else + { + ret =3D ffa_mem_frag_tx(shm->handle, frag_len, shm->sender= _id); + } + if ( ret <=3D 0 ) + return ret; + frag_len =3D sizeof(*addr_range); + addr_range =3D buf; + } + else + { + frag_len +=3D sizeof(*addr_range); + addr_range++; + } + init_range(addr_range, pa); + } + + if ( first ) + return ffa_mem_share(tot_len, frag_len, 0, 0, &shm->handle); + else + return ffa_mem_frag_tx(shm->handle, frag_len, shm->sender_id); +} + +static int read_mem_transaction(uint32_t ffa_vers, const void *buf, size_t= blen, + struct ffa_mem_transaction_x *trans) +{ + uint16_t mem_reg_attr; + uint32_t flags; + uint32_t count; + uint32_t offs; + uint32_t size; + + if ( ffa_vers >=3D FFA_VERSION_1_1 ) + { + const struct ffa_mem_transaction_1_1 *descr; + + if ( blen < sizeof(*descr) ) + return FFA_RET_INVALID_PARAMETERS; + + descr =3D buf; + trans->sender_id =3D descr->sender_id; + mem_reg_attr =3D descr->mem_reg_attr; + flags =3D descr->flags; + trans->global_handle =3D descr->global_handle; + trans->tag =3D descr->tag; + + count =3D descr->mem_access_count; + size =3D descr->mem_access_size; + offs =3D descr->mem_access_offs; + } + else + { + const struct ffa_mem_transaction_1_0 *descr; + + if ( blen < sizeof(*descr) ) + return FFA_RET_INVALID_PARAMETERS; + + descr =3D buf; + trans->sender_id =3D descr->sender_id; + mem_reg_attr =3D descr->mem_reg_attr; + flags =3D descr->flags; + trans->global_handle =3D descr->global_handle; + trans->tag =3D descr->tag; + + count =3D descr->mem_access_count; + size =3D sizeof(struct ffa_mem_access); + offs =3D offsetof(struct ffa_mem_transaction_1_0, mem_access_array= ); + } + /* + * Make sure that "descr" which is shared with the guest isn't accessed + * again after this point. + */ + barrier(); + + /* + * We're doing a rough check to see that no information is lost when + * tranfering the values into a struct ffa_mem_transaction_x below. The + * fields in struct ffa_mem_transaction_x are wide enough to hold any + * valid value so being out of range means that something is wrong. + */ + if ( mem_reg_attr > UINT8_MAX || flags > UINT8_MAX || size > UINT8_MAX= || + count > UINT8_MAX || offs > UINT16_MAX ) + return FFA_RET_INVALID_PARAMETERS; + + /* Check that the endpoint memory access descriptor array fits */ + if ( size * count + offs > blen ) + return FFA_RET_INVALID_PARAMETERS; + + trans->mem_reg_attr =3D mem_reg_attr; + trans->flags =3D flags; + trans->mem_access_size =3D size; + trans->mem_access_count =3D count; + trans->mem_access_offs =3D offs; + + return 0; +} + +static int add_mem_share_frag(struct mem_frag_state *s, unsigned int offs, + unsigned int frag_len) +{ + struct domain *d =3D current->domain; + unsigned int o =3D offs; + unsigned int l; + int ret; + + if ( frag_len < o ) + return FFA_RET_INVALID_PARAMETERS; + + /* Fill up the first struct ffa_address_range */ + l =3D min_t(unsigned int, frag_len - o, sizeof(s->range) - s->range_of= fset); + memcpy((uint8_t *)&s->range + s->range_offset, s->buf + o, l); + s->range_offset +=3D l; + o +=3D l; + if ( s->range_offset !=3D sizeof(s->range) ) + goto out; + s->range_offset =3D 0; + + while ( true ) + { + ret =3D get_shm_pages(d, s->shm, &s->range, 1, s->current_page_idx, + &s->current_page_idx); + if ( ret ) + return ret; + if ( s->range_count =3D=3D 1 ) + return 0; + s->range_count--; + if ( frag_len - o < sizeof(s->range) ) + break; + memcpy(&s->range, s->buf + o, sizeof(s->range)); + o +=3D sizeof(s->range); + } + + /* Collect any remaining bytes for the next struct ffa_address_range */ + s->range_offset =3D frag_len - o; + memcpy(&s->range, s->buf + o, frag_len - o); +out: + s->frag_offset +=3D frag_len; + + return s->frag_offset; +} + +static void handle_mem_share(struct cpu_user_regs *regs) +{ + static uint64_t next_handle =3D FFA_HANDLE_HYP_FLAG; + uint32_t tot_len =3D get_user_reg(regs, 1); + uint32_t frag_len =3D get_user_reg(regs, 2); + uint64_t addr =3D get_user_reg(regs, 3); + uint32_t page_count =3D get_user_reg(regs, 4); + const struct ffa_mem_region *region_descr; + const struct ffa_mem_access *mem_access; + struct ffa_mem_transaction_x trans; + struct domain *d =3D current->domain; + struct ffa_ctx *ctx =3D d->arch.ffa; + struct ffa_shm_mem *shm =3D NULL; + unsigned int last_page_idx =3D 0; + register_t handle_hi =3D 0; + register_t handle_lo =3D 0; + int ret =3D FFA_RET_DENIED; + uint32_t range_count; + uint32_t region_offs; + + /* + * We're only accepting memory transaction descriptors via the rx/tx + * buffer. + */ + if ( addr ) + { + ret =3D FFA_RET_NOT_SUPPORTED; + goto out_unlock; + } + + /* Check that fragment length doesn't exceed total length */ + if ( frag_len > tot_len ) + { + ret =3D FFA_RET_INVALID_PARAMETERS; + goto out_unlock; + } + + spin_lock(&ctx->lock); + + if ( frag_len > ctx->page_count * FFA_PAGE_SIZE ) + goto out_unlock; + + if ( !ffa_page_count ) + { + ret =3D FFA_RET_NO_MEMORY; + goto out_unlock; + } + + ret =3D read_mem_transaction(ctx->guest_vers, ctx->tx, frag_len, &tran= s); + if ( ret ) + goto out_unlock; + + if ( trans.mem_reg_attr !=3D FFA_NORMAL_MEM_REG_ATTR ) + { + ret =3D FFA_RET_NOT_SUPPORTED; + goto out; + } + + /* Only supports sharing it with one SP for now */ + if ( trans.mem_access_count !=3D 1 ) + { + ret =3D FFA_RET_NOT_SUPPORTED; + goto out_unlock; + } + + if ( trans.sender_id !=3D get_vm_id(d) ) + { + ret =3D FFA_RET_INVALID_PARAMETERS; + goto out_unlock; + } + + /* Check that it fits in the supplied data */ + if ( trans.mem_access_offs + trans.mem_access_size > frag_len ) + goto out_unlock; + + mem_access =3D ctx->tx + trans.mem_access_offs; + if ( read_atomic(&mem_access->access_perm.perm) !=3D FFA_MEM_ACC_RW ) + { + ret =3D FFA_RET_NOT_SUPPORTED; + goto out_unlock; + } + + region_offs =3D read_atomic(&mem_access->region_offs); + if ( sizeof(*region_descr) + region_offs > frag_len ) + { + ret =3D FFA_RET_NOT_SUPPORTED; + goto out_unlock; + } + + region_descr =3D ctx->tx + region_offs; + range_count =3D read_atomic(®ion_descr->address_range_count); + page_count =3D read_atomic(®ion_descr->total_page_count); + + shm =3D alloc_ffa_shm_mem(ctx, page_count); + if ( !shm ) + { + ret =3D FFA_RET_NO_MEMORY; + goto out; + } + shm->sender_id =3D trans.sender_id; + shm->ep_id =3D read_atomic(&mem_access->access_perm.endpoint_id); + + if ( frag_len !=3D tot_len ) + { + struct mem_frag_state *s =3D xzalloc(struct mem_frag_state); + + if ( !s ) + { + ret =3D FFA_RET_NO_MEMORY; + goto out; + } + s->shm =3D shm; + s->range_count =3D range_count; + s->buf =3D ctx->tx; + s->buf_size =3D ffa_page_count * FFA_PAGE_SIZE; + ret =3D add_mem_share_frag(s, sizeof(*region_descr) + region_offs, + frag_len); + if ( ret <=3D 0 ) + { + xfree(s); + if ( ret < 0 ) + goto out; + } + else + { + shm->handle =3D next_handle++; + uint64_to_regpair(&handle_hi, &handle_lo, shm->handle); + list_add_tail(&s->list, &ctx->frag_list); + } + goto out_unlock; + } + + /* + * Check that the Composite memory region descriptor fits. + */ + if ( sizeof(*region_descr) + region_offs + + range_count * sizeof(struct ffa_address_range) > frag_len ) + { + ret =3D FFA_RET_INVALID_PARAMETERS; + goto out; + } + + ret =3D get_shm_pages(d, shm, region_descr->address_range_array, range= _count, + 0, &last_page_idx); + if ( ret ) + goto out; + if ( last_page_idx !=3D shm->page_count ) + { + ret =3D FFA_RET_INVALID_PARAMETERS; + goto out; + } + + /* Note that share_shm() uses our tx buffer */ + spin_lock(&ffa_tx_buffer_lock); + ret =3D share_shm(shm); + spin_unlock(&ffa_tx_buffer_lock); + if ( ret ) + goto out; + + list_add_tail(&shm->list, &ctx->shm_list); + + uint64_to_regpair(&handle_hi, &handle_lo, shm->handle); + +out: + if ( ret ) + free_ffa_shm_mem(ctx, shm); +out_unlock: + spin_unlock(&ctx->lock); + + if ( ret > 0 ) + set_regs_frag_rx(regs, handle_lo, handle_hi, ret, trans.sender= _id); + else if ( ret =3D=3D 0) + set_regs_success(regs, handle_lo, handle_hi); + else + set_regs_error(regs, ret); +} + +static struct mem_frag_state *find_frag_state(struct ffa_ctx *ctx, + uint64_t handle) +{ + struct mem_frag_state *s; + + list_for_each_entry(s, &ctx->frag_list, list) + if ( s->shm->handle =3D=3D handle ) + return s; + + return NULL; +} + +static void handle_mem_frag_tx(struct cpu_user_regs *regs) +{ + struct domain *d =3D current->domain; + struct ffa_ctx *ctx =3D d->arch.ffa; + uint32_t frag_len =3D get_user_reg(regs, 3); + uint32_t handle_lo =3D get_user_reg(regs, 1); + uint32_t handle_hi =3D get_user_reg(regs, 2); + uint64_t handle =3D regpair_to_uint64(handle_hi, handle_lo); + struct mem_frag_state *s; + uint16_t sender_id =3D 0; + int ret; + + spin_lock(&ctx->lock); + s =3D find_frag_state(ctx, handle); + if ( !s ) + { + ret =3D FFA_RET_INVALID_PARAMETERS; + goto out; + } + sender_id =3D s->shm->sender_id; + + if ( frag_len > s->buf_size ) + { + ret =3D FFA_RET_INVALID_PARAMETERS; + goto out; + } + + ret =3D add_mem_share_frag(s, 0, frag_len); + if ( ret =3D=3D 0 ) + { + /* Note that share_shm() uses our tx buffer */ + spin_lock(&ffa_tx_buffer_lock); + ret =3D share_shm(s->shm); + spin_unlock(&ffa_tx_buffer_lock); + if ( ret =3D=3D 0 ) + list_add_tail(&s->shm->list, &ctx->shm_list); + else + free_ffa_shm_mem(ctx, s->shm); + } + else if ( ret < 0 ) + free_ffa_shm_mem(ctx, s->shm); + list_del(&s->list); + xfree(s); +out: + spin_unlock(&ctx->lock); + + if ( ret > 0 ) + set_regs_frag_rx(regs, handle_lo, handle_hi, ret, sender_id); + else if ( ret =3D=3D 0) + set_regs_success(regs, handle_lo, handle_hi); + else + set_regs_error(regs, ret); +} + +static int handle_mem_reclaim(uint64_t handle, uint32_t flags) +{ + struct domain *d =3D current->domain; + struct ffa_ctx *ctx =3D d->arch.ffa; + struct ffa_shm_mem *shm; + register_t handle_hi; + register_t handle_lo; + int ret; + + spin_lock(&ctx->lock); + list_for_each_entry(shm, &ctx->shm_list, list) + { + if ( shm->handle =3D=3D handle ) + goto found_it; + } + shm =3D NULL; + ret =3D FFA_RET_INVALID_PARAMETERS; + goto out; +found_it: + + uint64_to_regpair(&handle_hi, &handle_lo, handle); + ret =3D ffa_mem_reclaim(handle_lo, handle_hi, flags); + if ( ret ) + { + shm =3D NULL; + goto out; + } + + list_del(&shm->list); + +out: + free_ffa_shm_mem(ctx, shm); + spin_unlock(&ctx->lock); + + + return ret; +} + bool ffa_handle_call(struct cpu_user_regs *regs, uint32_t fid) { struct domain *d =3D current->domain; @@ -733,6 +1547,24 @@ bool ffa_handle_call(struct cpu_user_regs *regs, uint= 32_t fid) #endif handle_msg_send_direct_req(regs, fid); return true; + case FFA_MEM_SHARE_32: +#ifdef CONFIG_ARM_64 + case FFA_MEM_SHARE_64: +#endif + handle_mem_share(regs); + return true; + case FFA_MEM_RECLAIM: + e =3D handle_mem_reclaim(regpair_to_uint64(get_user_reg(regs, 2), + get_user_reg(regs, 1)), + get_user_reg(regs, 3)); + if ( e ) + set_regs_error(regs, e); + else + set_regs_success(regs, 0, 0); + return true; + case FFA_MEM_FRAG_TX: + handle_mem_frag_tx(regs); + return true; =20 default: printk(XENLOG_ERR "ffa: unhandled fid 0x%x\n", fid); @@ -768,6 +1600,9 @@ int ffa_domain_init(struct domain *d, bool ffa_enabled) } } =20 + INIT_LIST_HEAD(&ctx->frag_list); + INIT_LIST_HEAD(&ctx->shm_list); + d->arch.ffa =3D ctx; =20 return 0; @@ -923,6 +1758,9 @@ static int __init ffa_init(void) !check_mandatory_feature(FFA_RXTX_MAP_32) || #endif !check_mandatory_feature(FFA_RXTX_UNMAP) || + !check_mandatory_feature(FFA_MEM_SHARE_32) || + !check_mandatory_feature(FFA_MEM_FRAG_TX) || + !check_mandatory_feature(FFA_MEM_RECLAIM) || !check_mandatory_feature(FFA_MSG_SEND_DIRECT_REQ_32) ) return 0; =20 --=20 2.31.1